From bb00c3c8343e9c34c516695dcd0460fcb44a4658 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Wed, 7 May 2025 07:57:21 +0000 Subject: [PATCH 1/6] feat(generation): update request builders and models Update generated files with build 186934 --- .../generated/admin/AdminRequestBuilder.java | 9 + .../teams/TeamsRequestBuilder.java} | 100 +- .../teams/policy/PolicyRequestBuilder.java} | 76 +- .../UserConfigurationsRequestBuilder.java} | 94 +- .../count/CountRequestBuilder.java | 6 +- ...msUserConfigurationItemRequestBuilder.java | 238 ++ .../item/user/UserRequestBuilder.java | 147 ++ .../MailboxSettingsRequestBuilder.java | 184 ++ ...rviceProvisioningErrorsRequestBuilder.java | 174 ++ .../count/CountRequestBuilder.java | 128 + .../ResourceConnectionItemRequestBuilder.java | 12 +- .../UpdatableAssetItemRequestBuilder.java | 26 +- .../ComplianceChangeItemRequestBuilder.java | 26 +- ...ndActivityNotificationPostRequestBody.java | 19 +- .../names/item/range/RangeRequestBuilder.java | 12 +- .../names/item/range/RangeRequestBuilder.java | 12 +- .../item/ExternalItemItemRequestBuilder.java | 12 +- .../DataConnectorsRequestBuilder.java | 12 +- ...dustryDataConnectorItemRequestBuilder.java | 12 +- .../InboundFlowsRequestBuilder.java | 12 +- .../item/InboundFlowItemRequestBuilder.java | 12 +- .../ConversationsRequestBuilder.java | 12 +- .../item/ConversationItemRequestBuilder.java | 14 +- .../item/reply/ReplyRequestBuilder.java | 12 +- ...ndActivityNotificationPostRequestBody.java | 19 +- .../ConversationThreadItemRequestBuilder.java | 12 +- .../item/reply/ReplyRequestBuilder.java | 12 +- .../ConditionalAccessRequestBuilder.java | 27 - .../ProductChangesRequestBuilder.java | 33 + .../count/CountRequestBuilder.java | 15 + .../ChangeItemBaseItemRequestBuilder.java | 39 + ...tomCalloutExtensionItemRequestBuilder.java | 14 +- ...geWorkflowExtensionItemRequestBuilder.java | 12 +- .../item/RiskDetectionItemRequestBuilder.java | 14 +- .../riskyusers/RiskyUsersRequestBuilder.java | 14 +- .../graph/beta/generated/kiota-dom-export.txt | 2119 ++++++++++++----- .../graph/beta/generated/kiota-lock.json | 2 +- ...alSignIn.java => ActivitiesContainer.java} | 41 +- ...icationFlow.java => ActivityMetadata.java} | 47 +- .../graph/beta/generated/models/Admin.java | 20 +- .../generated/models/AiInteractionPlugin.java | 158 ++ .../generated/models/AiOnlineMeeting.java | 61 + .../graph/beta/generated/models/AiUser.java | 17 + .../models/AuthenticationStrengthUsage.java | 36 +- .../beta/generated/models/BinaryContent.java | 62 + .../beta/generated/models/CallOptions.java | 19 +- .../models/ClassifcationErrorBase.java | 1 + .../generated/models/ClassificationError.java | 7 + .../models/CompliantNetworkNamedLocation.java | 78 - .../models/ConditionalAccessApplications.java | 36 +- ... ConditionalAccessGlobalSecureAccess.java} | 21 +- .../ConditionalAccessNetworkAccess.java | 107 + .../models/ConditionalAccessPolicy.java | 188 -- .../models/ConditionalAccessPolicyState.java | 27 - .../models/ConditionalAccessRoot.java | 34 - .../generated/models/ContentActivity.java | 95 + ...=> ContentActivityCollectionResponse.java} | 20 +- .../{SignInIdentity.java => ContentBase.java} | 16 +- ...e.java => ContentProcessingErrorType.java} | 14 +- .../models/CopilotPeopleAdminSetting.java | 17 + .../models/CountryNamedLocation.java | 95 - .../models/CustomMetadataDictionary.java | 44 + .../models/DataSecurityAndGovernance.java | 69 + .../beta/generated/models/DeviceInfo.java | 600 ----- ...agementConfigurationSettingDefinition.java | 28 +- ...ntConfigurationSettingGroupDefinition.java | 4 +- ...tionSimpleSettingCollectionDefinition.java | 8 +- ...tConfigurationSimpleSettingDefinition.java | 16 +- .../beta/generated/models/Dictionary.java | 1 + .../EnhancedPersonalizationSetting.java | 78 + .../graph/beta/generated/models/Entity.java | 43 +- .../graph/beta/generated/models/Identity.java | 8 +- .../models/IntegratedApplicationMetadata.java | 148 ++ .../generated/models/IpNamedLocation.java | 78 - .../models/KeyCredentialConfiguration.java | 19 +- .../graph/beta/generated/models/KeyValue.java | 8 +- .../beta/generated/models/NamedLocation.java | 107 - .../PasswordCredentialConfiguration.java | 19 +- .../beta/generated/models/PolicyLocation.java | 133 ++ .../models/PolicyLocationApplication.java | 45 + .../models/PolicyLocationDomain.java | 45 + ...ionContext.java => PolicyLocationUrl.java} | 31 +- .../beta/generated/models/PolicyRoot.java | 17 - .../models/PrivateLinkNamedLocation.java | 78 - .../models/ProcessContentBatchRequest.java | 158 ++ .../models/ProcessContentMetadataBase.java | 269 +++ .../models/ProcessContentRequest.java | 175 ++ .../models/ProcessContentResponse.java | 158 ++ .../models/ProcessContentResponses.java | 141 ++ .../models/ProcessConversationMetadata.java | 96 + .../generated/models/ProcessFileMetadata.java | 79 + .../generated/models/ProcessingError.java | 62 + .../beta/generated/models/ProfileSource.java | 34 + ...java => ProtectedApplicationMetadata.java} | 42 +- ...orkType.java => ProtectionScopeState.java} | 12 +- .../models/ProtectionUnitsBulkJobBase.java | 4 +- .../RestoreArtifactsBulkRequestBase.java | 4 +- .../graph/beta/generated/models/Security.java | 19 +- .../generated/models/SensitivityLabel.java | 34 + .../models/ServiceTagNamedLocation.java | 78 - .../generated/models/SignInConditions.java | 277 --- .../TenantDataSecurityAndGovernance.java | 62 + .../TenantProtectionScopeContainer.java | 44 + .../{AuthContext.java => TextContent.java} | 32 +- .../graph/beta/generated/models/User.java | 17 + ...erRiskLevel.java => UserActivityType.java} | 22 +- .../models/UserDataSecurityAndGovernance.java | 79 + .../models/UserProtectionScopeContainer.java | 44 + .../beta/generated/models/UserSignIn.java | 97 - .../models/WhatIfAnalysisReasons.java | 63 - .../models/WhatIfAnalysisResult.java | 79 - .../WindowsAppXAppAssignmentSettings.java | 4 +- .../models/healthmonitoring/AlertType.java | 4 +- .../models/healthmonitoring/Scenario.java | 4 +- .../models/networkaccess/Connection.java | 522 ++++ .../ConnectionCollectionResponse.java} | 23 +- .../networkaccess/ConnectionSummary.java | 141 ++ .../generated/models/networkaccess/Logs.java | 17 + .../billing/BillingReconciliation.java | 17 + .../billing/UnbilledReconciliation.java | 45 + .../EdiscoveryAddToReviewSetOperation.java | 16 +- .../security/EdiscoveryEstimateOperation.java | 4 +- .../EdiscoverySearchExportOperation.java | 8 +- .../teamsadministration/AccountType.java | 35 + .../AssignedTelephoneNumber.java | 141 ++ .../AssignmentCategory.java} | 18 +- .../teamsadministration/AssignmentType.java | 27 + .../EffectivePolicyAssignment.java | 141 ++ .../teamsadministration/PolicyAssignment.java | 175 ++ .../teamsadministration/TeamsAdminRoot.java | 17 + .../TeamsUserConfiguration.java | 217 ++ ...sUserConfigurationCollectionResponse.java} | 23 +- .../logs/LogsRequestBuilder.java | 9 + .../ConnectionsRequestBuilder.java} | 88 +- .../count/CountRequestBuilder.java | 6 +- .../item/ConnectionItemRequestBuilder.java | 227 ++ .../reports/ReportsRequestBuilder.java | 13 + ...artDateTimeWithEndDateTimeGetResponse.java | 63 + ...DateTimeWithEndDateTimeRequestBuilder.java | 151 ++ .../policies/PoliciesRequestBuilder.java | 9 - ...IdentitySynchronizationRequestBuilder.java | 12 +- .../ReconciliationRequestBuilder.java | 9 + .../unbilled/UnbilledRequestBuilder.java | 236 ++ .../ExportPostRequestBody.java | 143 ++ ...phPartnersBillingExportRequestBuilder.java | 105 + .../RiskDetectionsRequestBuilder.java | 14 +- .../RoleAssignmentsRequestBuilder.java | 14 +- .../security/SecurityRequestBuilder.java | 9 + ...taSecurityAndGovernanceRequestBuilder.java | 254 ++ .../ProcessContentAsyncPostRequestBody.java | 108 + .../ProcessContentAsyncPostResponse.java | 63 + .../ProcessContentAsyncRequestBuilder.java | 102 + .../ProtectionScopesRequestBuilder.java | 227 ++ .../SensitivityLabelsRequestBuilder.java | 252 ++ .../count/CountRequestBuilder.java | 6 +- .../evaluate/EvaluatePostRequestBody.java | 93 +- .../evaluate/EvaluateRequestBuilder.java | 27 +- .../SensitivityLabelItemRequestBuilder.java} | 91 +- .../sublabels/SublabelsRequestBuilder.java | 252 ++ .../sublabels/count/CountRequestBuilder.java | 128 + .../evaluate/EvaluatePostRequestBody.java | 126 + .../evaluate/EvaluateRequestBuilder.java | 103 + .../SensitivityLabelItemRequestBuilder.java | 227 ++ .../lists/item/ListItemRequestBuilder.java | 14 +- .../ConversationMemberItemRequestBuilder.java | 12 +- ...ndActivityNotificationPostRequestBody.java | 19 +- ...ndActivityNotificationPostRequestBody.java | 19 +- ...tificationToRecipientsPostRequestBody.java | 19 +- .../TeamTemplatesRequestBuilder.java | 14 +- ...ndActivityNotificationPostRequestBody.java | 19 +- .../users/item/UserItemRequestBuilder.java | 9 + ...ndActivityNotificationPostRequestBody.java | 19 +- ...taSecurityAndGovernanceRequestBuilder.java | 263 ++ .../activities/ActivitiesRequestBuilder.java | 236 ++ .../ContentActivitiesRequestBuilder.java | 243 ++ .../count/CountRequestBuilder.java | 128 + .../ContentActivityItemRequestBuilder.java | 227 ++ .../ProcessContentPostRequestBody.java | 108 + .../ProcessContentRequestBuilder.java | 103 + .../ProtectionScopesRequestBuilder.java | 227 ++ .../SensitivityLabelsRequestBuilder.java | 252 ++ .../count/CountRequestBuilder.java | 128 + .../evaluate/EvaluatePostRequestBody.java | 126 + .../evaluate/EvaluateRequestBuilder.java | 103 + .../SensitivityLabelItemRequestBuilder.java | 236 ++ .../sublabels/SublabelsRequestBuilder.java} | 101 +- .../sublabels/count/CountRequestBuilder.java | 128 + .../evaluate/EvaluatePostRequestBody.java | 126 + .../evaluate/EvaluateRequestBuilder.java | 103 + .../SensitivityLabelItemRequestBuilder.java | 227 ++ ...ndActivityNotificationPostRequestBody.java | 19 +- 191 files changed, 13362 insertions(+), 3350 deletions(-) rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/policies/item/ConditionalAccessPolicyItemRequestBuilder.java => admin/teams/TeamsRequestBuilder.java} (66%) rename src/main/java/com/microsoft/graph/beta/generated/{policies/conditionalaccesspolicies/item/ConditionalAccessPolicyItemRequestBuilder.java => admin/teams/policy/PolicyRequestBuilder.java} (71%) rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/policies/PoliciesRequestBuilder.java => admin/teams/userconfigurations/UserConfigurationsRequestBuilder.java} (63%) rename src/main/java/com/microsoft/graph/beta/generated/{policies/conditionalaccesspolicies => admin/teams/userconfigurations}/count/CountRequestBuilder.java (94%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/TeamsUserConfigurationItemRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/UserRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/mailboxsettings/MailboxSettingsRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/ServiceProvisioningErrorsRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/count/CountRequestBuilder.java rename src/main/java/com/microsoft/graph/beta/generated/models/{ServicePrincipalSignIn.java => ActivitiesContainer.java} (55%) rename src/main/java/com/microsoft/graph/beta/generated/models/{AuthenticationFlow.java => ActivityMetadata.java} (73%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkNamedLocation.java rename src/main/java/com/microsoft/graph/beta/generated/models/{SignInContext.java => ConditionalAccessGlobalSecureAccess.java} (82%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessNetworkAccess.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicy.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyState.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java rename src/main/java/com/microsoft/graph/beta/generated/models/{NamedLocationCollectionResponse.java => ContentActivityCollectionResponse.java} (72%) rename src/main/java/com/microsoft/graph/beta/generated/models/{SignInIdentity.java => ContentBase.java} (88%) rename src/main/java/com/microsoft/graph/beta/generated/models/{CountryLookupMethodType.java => ContentProcessingErrorType.java} (57%) delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/CountryNamedLocation.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/CustomMetadataDictionary.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/DataSecurityAndGovernance.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/DeviceInfo.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/EnhancedPersonalizationSetting.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/IpNamedLocation.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/NamedLocation.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationApplication.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationDomain.java rename src/main/java/com/microsoft/graph/beta/generated/models/{UserActionContext.java => PolicyLocationUrl.java} (52%) delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/PrivateLinkNamedLocation.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ProcessingError.java rename src/main/java/com/microsoft/graph/beta/generated/models/{ApplicationContext.java => ProtectedApplicationMetadata.java} (53%) rename src/main/java/com/microsoft/graph/beta/generated/models/{CompliantNetworkType.java => ProtectionScopeState.java} (66%) delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/ServiceTagNamedLocation.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/SignInConditions.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/TenantDataSecurityAndGovernance.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/TenantProtectionScopeContainer.java rename src/main/java/com/microsoft/graph/beta/generated/models/{AuthContext.java => TextContent.java} (58%) rename src/main/java/com/microsoft/graph/beta/generated/models/{InsiderRiskLevel.java => UserActivityType.java} (56%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/UserProtectionScopeContainer.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/UserSignIn.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisReasons.java delete mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisResult.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/evaluate/EvaluatePostResponse.java => models/networkaccess/ConnectionCollectionResponse.java} (71%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/UnbilledReconciliation.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AccountType.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignedTelephoneNumber.java rename src/main/java/com/microsoft/graph/beta/generated/models/{UserAction.java => teamsadministration/AssignmentCategory.java} (53%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentType.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/EffectivePolicyAssignment.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyAssignment.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfiguration.java rename src/main/java/com/microsoft/graph/beta/generated/models/{ConditionalAccessPolicyCollectionResponse.java => teamsadministration/TeamsUserConfigurationCollectionResponse.java} (67%) rename src/main/java/com/microsoft/graph/beta/generated/{policies/conditionalaccesspolicies/ConditionalAccessPoliciesRequestBuilder.java => networkaccess/logs/connections/ConnectionsRequestBuilder.java} (65%) rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/policies => networkaccess/logs/connections}/count/CountRequestBuilder.java (94%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/item/ConnectionItemRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/namedlocations => security/datasecurityandgovernance/sensitivitylabels}/count/CountRequestBuilder.java (93%) rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess => security/datasecurityandgovernance/sensitivitylabels}/evaluate/EvaluatePostRequestBody.java (54%) rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess => security/datasecurityandgovernance/sensitivitylabels}/evaluate/EvaluateRequestBuilder.java (74%) rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java => security/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java} (68%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluatePostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java rename src/main/java/com/microsoft/graph/beta/generated/{identity/conditionalaccess/namedlocations/NamedLocationsRequestBuilder.java => users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java} (63%) create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java create mode 100644 src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/AdminRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/AdminRequestBuilder.java index 16f0972b041..93681ffa32b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/AdminRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/AdminRequestBuilder.java @@ -11,6 +11,7 @@ import com.microsoft.graph.beta.admin.reportsettings.ReportSettingsRequestBuilder; import com.microsoft.graph.beta.admin.serviceannouncement.ServiceAnnouncementRequestBuilder; import com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder; +import com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder; import com.microsoft.graph.beta.admin.todo.TodoRequestBuilder; import com.microsoft.graph.beta.admin.windows.WindowsRequestBuilder; import com.microsoft.graph.beta.models.Admin; @@ -121,6 +122,14 @@ public ServiceAnnouncementRequestBuilder serviceAnnouncement() { public SharepointRequestBuilder sharepoint() { return new SharepointRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the teams property of the microsoft.graph.admin entity. + * @return a {@link TeamsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public TeamsRequestBuilder teams() { + return new TeamsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the todo property of the microsoft.graph.admin entity. * @return a {@link TodoRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/item/ConditionalAccessPolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/TeamsRequestBuilder.java similarity index 66% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/item/ConditionalAccessPolicyItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/admin/teams/TeamsRequestBuilder.java index 9f1b183c331..269e72fda3b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/item/ConditionalAccessPolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/TeamsRequestBuilder.java @@ -1,7 +1,9 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.policies.item; +package com.microsoft.graph.beta.admin.teams; -import com.microsoft.graph.beta.models.ConditionalAccessPolicy; +import com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder; +import com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -16,39 +18,53 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. + * Provides operations to manage the teams property of the microsoft.graph.admin entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class ConditionalAccessPolicyItemRequestBuilder extends BaseRequestBuilder { +public class TeamsRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link ConditionalAccessPolicyItemRequestBuilder} and sets the default values. + * Provides operations to manage the policy property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + * @return a {@link PolicyRequestBuilder} + */ + @jakarta.annotation.Nonnull + public PolicyRequestBuilder policy() { + return new PolicyRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + * @return a {@link UserConfigurationsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UserConfigurationsRequestBuilder userConfigurations() { + return new UserConfigurationsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link TeamsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public ConditionalAccessPolicyItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/policies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", pathParameters); + public TeamsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link ConditionalAccessPolicyItemRequestBuilder} and sets the default values. + * Instantiates a new {@link TeamsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public ConditionalAccessPolicyItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/policies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", rawUrl); + public TeamsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams{?%24expand,%24select}", rawUrl); } /** - * Delete a conditionalAccessPolicy object. + * Delete navigation property teams for admin * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a conditionalAccessPolicy object. + * Delete navigation property teams for admin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -57,58 +73,54 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of a conditionalAccessPolicy object. - * @return a {@link ConditionalAccessPolicy} + * Represents a collection of user configurations. + * @return a {@link TeamsAdminRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy get() { + public TeamsAdminRoot get() { return get(null); } /** - * Retrieve the properties and relationships of a conditionalAccessPolicy object. + * Represents a collection of user configurations. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsAdminRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public TeamsAdminRoot get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicy::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsAdminRoot::createFromDiscriminatorValue); } /** - * Update the properties of a conditionalAccessPolicy object. + * Update the navigation property teams in admin * @param body The request body - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsAdminRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy patch(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public TeamsAdminRoot patch(@jakarta.annotation.Nonnull final TeamsAdminRoot body) { return patch(body, null); } /** - * Update the properties of a conditionalAccessPolicy object. + * Update the navigation property teams in admin * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsAdminRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy patch(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public TeamsAdminRoot patch(@jakarta.annotation.Nonnull final TeamsAdminRoot body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicy::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsAdminRoot::createFromDiscriminatorValue); } /** - * Delete a conditionalAccessPolicy object. + * Delete navigation property teams for admin * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +128,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a conditionalAccessPolicy object. + * Delete navigation property teams for admin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -127,7 +139,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of a conditionalAccessPolicy object. + * Represents a collection of user configurations. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -135,7 +147,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a conditionalAccessPolicy object. + * Represents a collection of user configurations. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -147,22 +159,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a conditionalAccessPolicy object. + * Update the navigation property teams in admin * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsAdminRoot body) { return toPatchRequestInformation(body, null); } /** - * Update the properties of a conditionalAccessPolicy object. + * Update the navigation property teams in admin * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsAdminRoot body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -173,12 +185,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ConditionalAccessPolicyItemRequestBuilder} + * @return a {@link TeamsRequestBuilder} */ @jakarta.annotation.Nonnull - public ConditionalAccessPolicyItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public TeamsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new ConditionalAccessPolicyItemRequestBuilder(rawUrl, requestAdapter); + return new TeamsRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -187,7 +199,7 @@ public ConditionalAccessPolicyItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of a conditionalAccessPolicy object. + * Represents a collection of user configurations. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/item/ConditionalAccessPolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java similarity index 71% rename from src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/item/ConditionalAccessPolicyItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java index 99f976c9cc9..6f23674da30 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/item/ConditionalAccessPolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/policy/PolicyRequestBuilder.java @@ -1,7 +1,7 @@ -package com.microsoft.graph.beta.policies.conditionalaccesspolicies.item; +package com.microsoft.graph.beta.admin.teams.policy; -import com.microsoft.graph.beta.models.ConditionalAccessPolicy; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -16,35 +16,35 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. + * Provides operations to manage the policy property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class ConditionalAccessPolicyItemRequestBuilder extends BaseRequestBuilder { +public class PolicyRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link ConditionalAccessPolicyItemRequestBuilder} and sets the default values. + * Instantiates a new {@link PolicyRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public ConditionalAccessPolicyItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/policies/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", pathParameters); + public PolicyRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link ConditionalAccessPolicyItemRequestBuilder} and sets the default values. + * Instantiates a new {@link PolicyRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public ConditionalAccessPolicyItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/policies/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", rawUrl); + public PolicyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/policy{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property conditionalAccessPolicies for policies + * Delete navigation property policy for admin * @throws ODataError When receiving a 4XX or 5XX status code */ public void delete() { delete(null); } /** - * Delete navigation property conditionalAccessPolicies for policies + * Delete navigation property policy for admin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -55,54 +55,54 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * The custom rules that define an access scenario. - * @return a {@link ConditionalAccessPolicy} + * Get policy from admin + * @return a {@link TeamsPolicyAssignment} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy get() { + public TeamsPolicyAssignment get() { return get(null); } /** - * The custom rules that define an access scenario. + * Get policy from admin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsPolicyAssignment} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public TeamsPolicyAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicy::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyAssignment::createFromDiscriminatorValue); } /** - * Update the navigation property conditionalAccessPolicies in policies + * Update the navigation property policy in admin * @param body The request body - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsPolicyAssignment} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy patch(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public TeamsPolicyAssignment patch(@jakarta.annotation.Nonnull final TeamsPolicyAssignment body) { return patch(body, null); } /** - * Update the navigation property conditionalAccessPolicies in policies + * Update the navigation property policy in admin * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsPolicyAssignment} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy patch(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public TeamsPolicyAssignment patch(@jakarta.annotation.Nonnull final TeamsPolicyAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicy::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsPolicyAssignment::createFromDiscriminatorValue); } /** - * Delete navigation property conditionalAccessPolicies for policies + * Delete navigation property policy for admin * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -110,7 +110,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property conditionalAccessPolicies for policies + * Delete navigation property policy for admin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * The custom rules that define an access scenario. + * Get policy from admin * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The custom rules that define an access scenario. + * Get policy from admin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -141,22 +141,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property conditionalAccessPolicies in policies + * Update the navigation property policy in admin * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsPolicyAssignment body) { return toPatchRequestInformation(body, null); } /** - * Update the navigation property conditionalAccessPolicies in policies + * Update the navigation property policy in admin * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsPolicyAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -167,12 +167,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ConditionalAccessPolicyItemRequestBuilder} + * @return a {@link PolicyRequestBuilder} */ @jakarta.annotation.Nonnull - public ConditionalAccessPolicyItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public PolicyRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new ConditionalAccessPolicyItemRequestBuilder(rawUrl, requestAdapter); + return new PolicyRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -181,7 +181,7 @@ public ConditionalAccessPolicyItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * The custom rules that define an access scenario. + * Get policy from admin */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/PoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/UserConfigurationsRequestBuilder.java similarity index 63% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/PoliciesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/UserConfigurationsRequestBuilder.java index 9422d464e7f..cb38c6ab2d7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/PoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/UserConfigurationsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.policies; +package com.microsoft.graph.beta.admin.teams.userconfigurations; -import com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder; -import com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder; -import com.microsoft.graph.beta.models.ConditionalAccessPolicy; -import com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse; +import com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder; +import com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration; +import com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,10 +19,10 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. + * Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class PoliciesRequestBuilder extends BaseRequestBuilder { +public class UserConfigurationsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} @@ -32,86 +32,84 @@ public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. - * @param conditionalAccessPolicyId The unique identifier of conditionalAccessPolicy - * @return a {@link ConditionalAccessPolicyItemRequestBuilder} + * Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + * @param teamsUserConfigurationId The unique identifier of teamsUserConfiguration + * @return a {@link TeamsUserConfigurationItemRequestBuilder} */ @jakarta.annotation.Nonnull - public ConditionalAccessPolicyItemRequestBuilder byConditionalAccessPolicyId(@jakarta.annotation.Nonnull final String conditionalAccessPolicyId) { - Objects.requireNonNull(conditionalAccessPolicyId); + public TeamsUserConfigurationItemRequestBuilder byTeamsUserConfigurationId(@jakarta.annotation.Nonnull final String teamsUserConfigurationId) { + Objects.requireNonNull(teamsUserConfigurationId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("conditionalAccessPolicy%2Did", conditionalAccessPolicyId); - return new ConditionalAccessPolicyItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("teamsUserConfiguration%2Did", teamsUserConfigurationId); + return new TeamsUserConfigurationItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link PoliciesRequestBuilder} and sets the default values. + * Instantiates a new {@link UserConfigurationsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public PoliciesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public UserConfigurationsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link PoliciesRequestBuilder} and sets the default values. + * Instantiates a new {@link UserConfigurationsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public PoliciesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public UserConfigurationsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve a list of conditionalAccessPolicy objects. - * @return a {@link ConditionalAccessPolicyCollectionResponse} + * Get user configurations for all Teams users who belong to a tenant. + * @return a {@link TeamsUserConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicyCollectionResponse get() { + public TeamsUserConfigurationCollectionResponse get() { return get(null); } /** - * Retrieve a list of conditionalAccessPolicy objects. + * Get user configurations for all Teams users who belong to a tenant. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicyCollectionResponse} + * @return a {@link TeamsUserConfigurationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public TeamsUserConfigurationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicyCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsUserConfigurationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new conditionalAccessPolicy. + * Create new navigation property to userConfigurations for admin * @param body The request body - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsUserConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy post(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public TeamsUserConfiguration post(@jakarta.annotation.Nonnull final TeamsUserConfiguration body) { return post(body, null); } /** - * Create a new conditionalAccessPolicy. + * Create new navigation property to userConfigurations for admin * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicy} + * @return a {@link TeamsUserConfiguration} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy post(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public TeamsUserConfiguration post(@jakarta.annotation.Nonnull final TeamsUserConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicy::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsUserConfiguration::createFromDiscriminatorValue); } /** - * Retrieve a list of conditionalAccessPolicy objects. + * Get user configurations for all Teams users who belong to a tenant. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of conditionalAccessPolicy objects. + * Get user configurations for all Teams users who belong to a tenant. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,22 +129,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new conditionalAccessPolicy. + * Create new navigation property to userConfigurations for admin * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final TeamsUserConfiguration body) { return toPostRequestInformation(body, null); } /** - * Create a new conditionalAccessPolicy. + * Create new navigation property to userConfigurations for admin * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final TeamsUserConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -157,15 +155,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link PoliciesRequestBuilder} + * @return a {@link UserConfigurationsRequestBuilder} */ @jakarta.annotation.Nonnull - public PoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public UserConfigurationsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new PoliciesRequestBuilder(rawUrl, requestAdapter); + return new UserConfigurationsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of conditionalAccessPolicy objects. + * Get user configurations for all Teams users who belong to a tenant. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/count/CountRequestBuilder.java similarity index 94% rename from src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/count/CountRequestBuilder.java index ff3c0461045..c5d7b6d629f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.policies.conditionalaccesspolicies.count; +package com.microsoft.graph.beta.admin.teams.userconfigurations.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/policies/conditionalAccessPolicies/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,7 +33,7 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link TeamsUserConfigurationItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public TeamsUserConfigurationItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property userConfigurations for admin + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property userConfigurations for admin + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Read the Teams user configurations for a specific user using their ID (the user's identifier). + * @return a {@link TeamsUserConfiguration} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public TeamsUserConfiguration get() { + return get(null); + } + /** + * Read the Teams user configurations for a specific user using their ID (the user's identifier). + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TeamsUserConfiguration} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public TeamsUserConfiguration get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsUserConfiguration::createFromDiscriminatorValue); + } + /** + * Update the navigation property userConfigurations in admin + * @param body The request body + * @return a {@link TeamsUserConfiguration} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsUserConfiguration patch(@jakarta.annotation.Nonnull final TeamsUserConfiguration body) { + return patch(body, null); + } + /** + * Update the navigation property userConfigurations in admin + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TeamsUserConfiguration} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TeamsUserConfiguration patch(@jakarta.annotation.Nonnull final TeamsUserConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TeamsUserConfiguration::createFromDiscriminatorValue); + } + /** + * Delete navigation property userConfigurations for admin + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property userConfigurations for admin + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Read the Teams user configurations for a specific user using their ID (the user's identifier). + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Read the Teams user configurations for a specific user using their ID (the user's identifier). + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property userConfigurations in admin + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsUserConfiguration body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property userConfigurations in admin + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TeamsUserConfiguration body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link TeamsUserConfigurationItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public TeamsUserConfigurationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new TeamsUserConfigurationItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Read the Teams user configurations for a specific user using their ID (the user's identifier). + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/UserRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/UserRequestBuilder.java new file mode 100644 index 00000000000..07d395d1037 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/UserRequestBuilder.java @@ -0,0 +1,147 @@ +package com.microsoft.graph.beta.admin.teams.userconfigurations.item.user; + +import com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder; +import com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the user property of the microsoft.graph.teamsAdministration.teamsUserConfiguration entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserRequestBuilder extends BaseRequestBuilder { + /** + * The mailboxSettings property + * @return a {@link MailboxSettingsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MailboxSettingsRequestBuilder mailboxSettings() { + return new MailboxSettingsRequestBuilder(pathParameters, requestAdapter); + } + /** + * The serviceProvisioningErrors property + * @return a {@link ServiceProvisioningErrorsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ServiceProvisioningErrorsRequestBuilder serviceProvisioningErrors() { + return new ServiceProvisioningErrorsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link UserRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UserRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link UserRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UserRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user{?%24expand,%24select}", rawUrl); + } + /** + * Represents an Entra user account. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get() { + return get(null); + } + /** + * Represents an Entra user account. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link User} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public User get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); + } + /** + * Represents an Entra user account. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents an Entra user account. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link UserRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UserRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new UserRequestBuilder(rawUrl, requestAdapter); + } + /** + * Represents an Entra user account. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/mailboxsettings/MailboxSettingsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/mailboxsettings/MailboxSettingsRequestBuilder.java new file mode 100644 index 00000000000..92be7c6666c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/mailboxsettings/MailboxSettingsRequestBuilder.java @@ -0,0 +1,184 @@ +package com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings; + +import com.microsoft.graph.beta.models.MailboxSettings; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Builds and executes requests for operations under /admin/teams/userConfigurations/{teamsUserConfiguration-id}/user/mailboxSettings + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MailboxSettingsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MailboxSettingsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MailboxSettingsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/mailboxSettings{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link MailboxSettingsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MailboxSettingsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/mailboxSettings{?%24expand,%24select}", rawUrl); + } + /** + * Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + * @return a {@link MailboxSettings} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxSettings get() { + return get(null); + } + /** + * Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link MailboxSettings} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxSettings get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, MailboxSettings::createFromDiscriminatorValue); + } + /** + * Update property mailboxSettings value. + * @param body The request body + * @return a {@link MailboxSettings} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxSettings patch(@jakarta.annotation.Nonnull final MailboxSettings body) { + return patch(body, null); + } + /** + * Update property mailboxSettings value. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link MailboxSettings} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public MailboxSettings patch(@jakarta.annotation.Nonnull final MailboxSettings body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, MailboxSettings::createFromDiscriminatorValue); + } + /** + * Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update property mailboxSettings value. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MailboxSettings body) { + return toPatchRequestInformation(body, null); + } + /** + * Update property mailboxSettings value. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final MailboxSettings body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MailboxSettingsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MailboxSettingsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MailboxSettingsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/ServiceProvisioningErrorsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/ServiceProvisioningErrorsRequestBuilder.java new file mode 100644 index 00000000000..07e715f5a74 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/ServiceProvisioningErrorsRequestBuilder.java @@ -0,0 +1,174 @@ +package com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors; + +import com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ServiceProvisioningErrorCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Builds and executes requests for operations under /admin/teams/userConfigurations/{teamsUserConfiguration-id}/user/serviceProvisioningErrors + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ServiceProvisioningErrorsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ServiceProvisioningErrorsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ServiceProvisioningErrorsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/serviceProvisioningErrors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ServiceProvisioningErrorsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ServiceProvisioningErrorsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/serviceProvisioningErrors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + * @return a {@link ServiceProvisioningErrorCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ServiceProvisioningErrorCollectionResponse get() { + return get(null); + } + /** + * Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ServiceProvisioningErrorCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ServiceProvisioningErrorCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ServiceProvisioningErrorCollectionResponse::createFromDiscriminatorValue); + } + /** + * Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ServiceProvisioningErrorsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ServiceProvisioningErrorsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ServiceProvisioningErrorsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/count/CountRequestBuilder.java new file mode 100644 index 00000000000..e067572fb15 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/teams/userconfigurations/item/user/serviceprovisioningerrors/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/serviceProvisioningErrors/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/serviceProvisioningErrors/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java index 36de1c29327..7dcbe0b662f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/resourceconnections/item/ResourceConnectionItemRequestBuilder.java @@ -37,18 +37,18 @@ public ResourceConnectionItemRequestBuilder(@jakarta.annotation.Nonnull final St super(requestAdapter, "{+baseurl}/admin/windows/updates/resourceConnections/{resourceConnection%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an operationalInsightsConnection object. + * Delete a resourceConnection object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an operationalInsightsConnection object. + * Delete a resourceConnection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -106,7 +106,7 @@ public ResourceConnection patch(@jakarta.annotation.Nonnull final ResourceConnec return this.requestAdapter.send(requestInfo, errorMapping, ResourceConnection::createFromDiscriminatorValue); } /** - * Delete an operationalInsightsConnection object. + * Delete a resourceConnection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -114,7 +114,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an operationalInsightsConnection object. + * Delete a resourceConnection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java index 4e59382392c..0f7838c586f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java @@ -73,18 +73,18 @@ public UpdatableAssetItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/admin/windows/updates/updatableAssets/{updatableAsset%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. + * Delete an updatableAsset object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. + * Delete an updatableAsset object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -93,21 +93,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties of an azureADDevice object. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get() { return get(null); } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties of an azureADDevice object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -142,7 +142,7 @@ public UpdatableAsset patch(@jakarta.annotation.Nonnull final UpdatableAsset bod return this.requestAdapter.send(requestInfo, errorMapping, UpdatableAsset::createFromDiscriminatorValue); } /** - * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. + * Delete an updatableAsset object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -150,7 +150,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. + * Delete an updatableAsset object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties of an azureADDevice object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -169,7 +169,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties of an azureADDevice object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -221,7 +221,7 @@ public UpdatableAssetItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an updatableAsset object. + * Read the properties of an azureADDevice object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java index 0089d263e9a..8e4643c98a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get() { return get(null); } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -90,23 +90,23 @@ public ComplianceChange get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, ComplianceChange::createFromDiscriminatorValue); } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange patch(@jakarta.annotation.Nonnull final ComplianceChange body) { return patch(body, null); } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange patch(@jakarta.annotation.Nonnull final ComplianceChange body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -136,7 +136,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -144,7 +144,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -156,7 +156,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a contentApproval object. + * Update the properties of a complianceChange object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -196,7 +196,7 @@ public ComplianceChangeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a complianceChange object. + * Read the properties and relationships of a contentApproval object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index e07a1b45206..b21d6d694dc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java index 048ea9e505e..ea380098d00 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java @@ -271,21 +271,21 @@ public RangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/names/{workbookNamedItem%2Did}/range()", rawUrl); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get() { return get(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -359,7 +359,7 @@ public RowWithRowRequestBuilder rowWithRow(@jakarta.annotation.Nonnull final Int return new RowWithRowRequestBuilder(pathParameters, requestAdapter, row); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -367,7 +367,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java index 86bd6f4c1e1..b712aebbdac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java @@ -271,21 +271,21 @@ public RangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/names/{workbookNamedItem%2Did}/range()", rawUrl); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get() { return get(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -359,7 +359,7 @@ public RowWithRowRequestBuilder rowWithRow(@jakarta.annotation.Nonnull final Int return new RowWithRowRequestBuilder(pathParameters, requestAdapter, row); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -367,7 +367,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of range object. + * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java index 8d93e8613ca..1ebb67081c9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java @@ -99,23 +99,23 @@ public ExternalItem get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, ExternalItem::createFromDiscriminatorValue); } /** - * Update the properties of an externalitem. + * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. * @param body The request body * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body) { return put(body, null); } /** - * Update the properties of an externalitem. + * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -165,7 +165,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an externalitem. + * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. * @param body The request body * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Update the properties of an externalitem. + * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java index ee0c87ba44e..968f017efcc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java @@ -84,23 +84,23 @@ public IndustryDataConnectorCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, IndustryDataConnectorCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new oneRosterApiDataConnector object. + * Create a new azureDataLakeConnector object. * @param body The request body * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector post(@jakarta.annotation.Nonnull final IndustryDataConnector body) { return post(body, null); } /** - * Create a new oneRosterApiDataConnector object. + * Create a new azureDataLakeConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector post(@jakarta.annotation.Nonnull final IndustryDataConnector body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new oneRosterApiDataConnector object. + * Create a new azureDataLakeConnector object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new oneRosterApiDataConnector object. + * Create a new azureDataLakeConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java index dfb188bdfb8..6868609e91c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java @@ -99,23 +99,23 @@ public IndustryDataConnector get(@jakarta.annotation.Nullable final java.util.fu return this.requestAdapter.send(requestInfo, errorMapping, IndustryDataConnector::createFromDiscriminatorValue); } /** - * Update the properties of a oneRosterApiDataConnector object. + * Update the properties of an azureDataLakeConnector object. * @param body The request body * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector patch(@jakarta.annotation.Nonnull final IndustryDataConnector body) { return patch(body, null); } /** - * Update the properties of a oneRosterApiDataConnector object. + * Update the properties of an azureDataLakeConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector patch(@jakarta.annotation.Nonnull final IndustryDataConnector body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -165,7 +165,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a oneRosterApiDataConnector object. + * Update the properties of an azureDataLakeConnector object. * @param body The request body * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a oneRosterApiDataConnector object. + * Update the properties of an azureDataLakeConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/InboundFlowsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/InboundFlowsRequestBuilder.java index 5d7d5ff3e56..adb3ef364d6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/InboundFlowsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/InboundFlowsRequestBuilder.java @@ -84,23 +84,23 @@ public InboundFlowCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, InboundFlowCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new inboundFileFlow object. + * Create a new inboundApiFlow object. * @param body The request body * @return a {@link InboundFlow} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InboundFlow post(@jakarta.annotation.Nonnull final InboundFlow body) { return post(body, null); } /** - * Create a new inboundFileFlow object. + * Create a new inboundApiFlow object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InboundFlow} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InboundFlow post(@jakarta.annotation.Nonnull final InboundFlow body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new inboundFileFlow object. + * Create a new inboundApiFlow object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new inboundFileFlow object. + * Create a new inboundApiFlow object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/item/InboundFlowItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/item/InboundFlowItemRequestBuilder.java index 0d7a64b8942..38ccb12a9a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/item/InboundFlowItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/inboundflows/item/InboundFlowItemRequestBuilder.java @@ -99,23 +99,23 @@ public InboundFlow get(@jakarta.annotation.Nullable final java.util.function.Con return this.requestAdapter.send(requestInfo, errorMapping, InboundFlow::createFromDiscriminatorValue); } /** - * Update the properties of an inboundFileFlow object. + * Update the properties of an inboundApiFlow object. * @param body The request body * @return a {@link InboundFlow} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InboundFlow patch(@jakarta.annotation.Nonnull final InboundFlow body) { return patch(body, null); } /** - * Update the properties of an inboundFileFlow object. + * Update the properties of an inboundApiFlow object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InboundFlow} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InboundFlow patch(@jakarta.annotation.Nonnull final InboundFlow body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -165,7 +165,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an inboundFileFlow object. + * Update the properties of an inboundApiFlow object. * @param body The request body * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of an inboundFileFlow object. + * Update the properties of an inboundApiFlow object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java index d101eebe4fb..0d4a96e9fbd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java @@ -84,23 +84,23 @@ public ConversationCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, ConversationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body) { return post(body, null); } /** - * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java index 5bfb3dea3d6..ca8243fa20d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/ConversationItemRequestBuilder.java @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a group's conversation object. + * Retrieve the properties and relationships of conversation object. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation get() { return get(null); } /** - * Get a group's conversation object. + * Retrieve the properties and relationships of conversation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a group's conversation object. + * Retrieve the properties and relationships of conversation object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a group's conversation object. + * Retrieve the properties and relationships of conversation object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -145,7 +145,7 @@ public ConversationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a group's conversation object. + * Retrieve the properties and relationships of conversation object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java index 2a696e26c4f..351067d851f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 4d20b0fd6bd..f13e672c6cd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java index a739480c47f..a8a84d6ba6a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/ConversationThreadItemRequestBuilder.java @@ -55,18 +55,18 @@ public ConversationThreadItemRequestBuilder(@jakarta.annotation.Nonnull final St super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete conversationThread. + * Delete a thread object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete conversationThread. + * Delete a thread object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -126,7 +126,7 @@ public ConversationThread patch(@jakarta.annotation.Nonnull final ConversationTh return this.requestAdapter.send(requestInfo, errorMapping, ConversationThread::createFromDiscriminatorValue); } /** - * Delete conversationThread. + * Delete a thread object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -134,7 +134,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete conversationThread. + * Delete a thread object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java index 3d919c3b107..b203c38d003 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/ConditionalAccessRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/ConditionalAccessRequestBuilder.java index ea8a7bb8871..f7d8763946c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/ConditionalAccessRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/ConditionalAccessRequestBuilder.java @@ -3,9 +3,6 @@ import com.microsoft.graph.beta.identity.conditionalaccess.authenticationcontextclassreferences.AuthenticationContextClassReferencesRequestBuilder; import com.microsoft.graph.beta.identity.conditionalaccess.authenticationstrength.AuthenticationStrengthRequestBuilder; import com.microsoft.graph.beta.identity.conditionalaccess.authenticationstrengths.AuthenticationStrengthsRequestBuilder; -import com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder; -import com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder; -import com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder; import com.microsoft.graph.beta.identity.conditionalaccess.templates.TemplatesRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.RequestAdapter; @@ -40,30 +37,6 @@ public AuthenticationStrengthRequestBuilder authenticationStrength() { public AuthenticationStrengthsRequestBuilder authenticationStrengths() { return new AuthenticationStrengthsRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to call the evaluate method. - * @return a {@link EvaluateRequestBuilder} - */ - @jakarta.annotation.Nonnull - public EvaluateRequestBuilder evaluate() { - return new EvaluateRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. - * @return a {@link NamedLocationsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public NamedLocationsRequestBuilder namedLocations() { - return new NamedLocationsRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. - * @return a {@link PoliciesRequestBuilder} - */ - @jakarta.annotation.Nonnull - public PoliciesRequestBuilder policies() { - return new PoliciesRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to manage the templates property of the microsoft.graph.conditionalAccessRoot entity. * @return a {@link TemplatesRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/ProductChangesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/ProductChangesRequestBuilder.java index 4fe0c25b530..7f8bac375f5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/ProductChangesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/ProductChangesRequestBuilder.java @@ -26,7 +26,10 @@ public class ProductChangesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the productChanges property of the microsoft.graph.identityContainer entity. * @param changeItemBaseId The unique identifier of changeItemBase * @return a {@link ChangeItemBaseItemRequestBuilder} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public ChangeItemBaseItemRequestBuilder byChangeItemBaseId(@jakarta.annotation.Nonnull final String changeItemBaseId) { Objects.requireNonNull(changeItemBaseId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public ProductChangesRequestBuilder(@jakarta.annotation.Nonnull final String raw * Get a list of the changeItemBase objects and their properties. The API returns both Microsoft Entra change announcements and releases. * @return a {@link ChangeItemBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBaseCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public ChangeItemBaseCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChangeItemBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBaseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,8 +100,11 @@ public ChangeItemBaseCollectionResponse get(@jakarta.annotation.Nullable final j * @param body The request body * @return a {@link ChangeItemBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBase post(@jakarta.annotation.Nonnull final ChangeItemBase body) { return post(body, null); } @@ -99,8 +114,11 @@ public ChangeItemBase post(@jakarta.annotation.Nonnull final ChangeItemBase body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChangeItemBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBase post(@jakarta.annotation.Nonnull final ChangeItemBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public ChangeItemBase post(@jakarta.annotation.Nonnull final ChangeItemBase body /** * Get a list of the changeItemBase objects and their properties. The API returns both Microsoft Entra change announcements and releases. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the changeItemBase objects and their properties. The API returns both Microsoft Entra change announcements and releases. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to productChanges for identity * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ChangeItemBase body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ChangeItemBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ProductChangesRequestBuilder} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public ProductChangesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ProductChangesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/count/CountRequestBuilder.java index f26eb51337a..6378fc7b82f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/item/ChangeItemBaseItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/item/ChangeItemBaseItemRequestBuilder.java index 4053eea8329..5ceecddab2a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/item/ChangeItemBaseItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/productchanges/item/ChangeItemBaseItemRequestBuilder.java @@ -39,7 +39,10 @@ public ChangeItemBaseItemRequestBuilder(@jakarta.annotation.Nonnull final String /** * Delete navigation property productChanges for identity * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property productChanges for identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Represents entry point for Microsoft Entra product changes and planned new features. * @return a {@link ChangeItemBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBase get() { return get(null); } @@ -68,8 +77,11 @@ public ChangeItemBase get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChangeItemBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBase get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public ChangeItemBase get(@jakarta.annotation.Nullable final java.util.function. * @param body The request body * @return a {@link ChangeItemBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBase patch(@jakarta.annotation.Nonnull final ChangeItemBase body) { return patch(body, null); } @@ -92,8 +107,11 @@ public ChangeItemBase patch(@jakarta.annotation.Nonnull final ChangeItemBase bod * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ChangeItemBase} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nullable + @Deprecated public ChangeItemBase patch(@jakarta.annotation.Nonnull final ChangeItemBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public ChangeItemBase patch(@jakarta.annotation.Nonnull final ChangeItemBase bod /** * Delete navigation property productChanges for identity * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property productChanges for identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Represents entry point for Microsoft Entra product changes and planned new features. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Represents entry point for Microsoft Entra product changes and planned new features. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property productChanges in identity * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ChangeItemBase body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ChangeItemBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ChangeItemBaseItemRequestBuilder} + * @deprecated + * What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15 */ @jakarta.annotation.Nonnull + @Deprecated public ChangeItemBaseItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ChangeItemBaseItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java index 98b85d1061a..be8cf8571dd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java @@ -61,12 +61,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -74,13 +74,13 @@ public CustomCalloutExtension get() { return get(null); } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -149,7 +149,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @return a {@link RequestInformation} * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 @@ -160,7 +160,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated @@ -224,7 +224,7 @@ public CustomCalloutExtensionItemRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + * Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java index 79b44165ceb..9353e3e517d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java @@ -37,23 +37,23 @@ public CustomAccessPackageWorkflowExtensionItemRequestBuilder(@jakarta.annotatio super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete() { delete(null); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public CustomAccessPackageWorkflowExtension patch(@jakarta.annotation.Nonnull fi return this.requestAdapter.send(requestInfo, errorMapping, CustomAccessPackageWorkflowExtension::createFromDiscriminatorValue); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @return a {@link RequestInformation} * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java index bf2df78743e..40c5ed62c21 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskdetections/item/RiskDetectionItemRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RiskDetection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetection get() { return get(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskDetection} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -123,7 +123,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -183,7 +183,7 @@ public RiskDetectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java index 8a96b5ab8af..a96118fdbed 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java @@ -78,21 +78,21 @@ public RiskyUsersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/identityProtection/riskyUsers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @return a {@link RiskyUserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskyUserCollectionResponse get() { return get(null); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskyUserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskyUserCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -127,7 +127,7 @@ public RiskyUser post(@jakarta.annotation.Nonnull final RiskyUser body, @jakarta return this.requestAdapter.send(requestInfo, errorMapping, RiskyUser::createFromDiscriminatorValue); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -135,7 +135,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public RiskyUsersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new RiskyUsersRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties and relationships of a collection of riskyUser objects. + * Retrieve the properties and relationships of a riskyUser object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt index 68bb958aeac..a462c2e5434 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt @@ -759,6 +759,7 @@ com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|people:PeopleRequest com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|reportSettings:ReportSettingsRequestBuilder com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|serviceAnnouncement:ServiceAnnouncementRequestBuilder com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|sharepoint:SharepointRequestBuilder +com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|teams:TeamsRequestBuilder com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|todo:TodoRequestBuilder com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.admin.AdminRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation @@ -2708,6 +2709,192 @@ com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|toGe com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|toPatchRequestInformation(body:Sharepoint):RequestInformation com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|toPatchRequestInformation(body:Sharepoint; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.admin.sharepoint.SharepointRequestBuilder::|public|withUrl(rawUrl:String):SharepointRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|get():TeamsPolicyAssignment +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsPolicyAssignment +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|patch(body:TeamsPolicyAssignment):TeamsPolicyAssignment +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|patch(body:TeamsPolicyAssignment; requestConfiguration?:java.util.function.Consumer):TeamsPolicyAssignment +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toPatchRequestInformation(body:TeamsPolicyAssignment):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|toPatchRequestInformation(body:TeamsPolicyAssignment; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.policy.PolicyRequestBuilder::|public|withUrl(rawUrl:String):PolicyRequestBuilder +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|get():TeamsAdminRoot +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsAdminRoot +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|patch(body:TeamsAdminRoot):TeamsAdminRoot +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|patch(body:TeamsAdminRoot; requestConfiguration?:java.util.function.Consumer):TeamsAdminRoot +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|policy:PolicyRequestBuilder +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|toPatchRequestInformation(body:TeamsAdminRoot):RequestInformation +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|toPatchRequestInformation(body:TeamsAdminRoot; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|userConfigurations:UserConfigurationsRequestBuilder +com.microsoft.graph.beta.admin.teams.TeamsRequestBuilder::|public|withUrl(rawUrl:String):TeamsRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|get():TeamsUserConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsUserConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|patch(body:TeamsUserConfiguration):TeamsUserConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|patch(body:TeamsUserConfiguration; requestConfiguration?:java.util.function.Consumer):TeamsUserConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|toPatchRequestInformation(body:TeamsUserConfiguration):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|toPatchRequestInformation(body:TeamsUserConfiguration; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|user:UserRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|withUrl(rawUrl:String):TeamsUserConfigurationItemRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|get():MailboxSettings +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):MailboxSettings +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|patch(body:MailboxSettings):MailboxSettings +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|patch(body:MailboxSettings; requestConfiguration?:java.util.function.Consumer):MailboxSettings +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|toPatchRequestInformation(body:MailboxSettings):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|toPatchRequestInformation(body:MailboxSettings; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.mailboxsettings.MailboxSettingsRequestBuilder::|public|withUrl(rawUrl:String):MailboxSettingsRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|get():ServiceProvisioningErrorCollectionResponse +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ServiceProvisioningErrorCollectionResponse +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.serviceprovisioningerrors.ServiceProvisioningErrorsRequestBuilder::|public|withUrl(rawUrl:String):ServiceProvisioningErrorsRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|get():User +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):User +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|mailboxSettings:MailboxSettingsRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|serviceProvisioningErrors:ServiceProvisioningErrorsRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.item.user.UserRequestBuilder::|public|withUrl(rawUrl:String):UserRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|byTeamsUserConfigurationId(teamsUserConfigurationId:String):TeamsUserConfigurationItemRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|get():TeamsUserConfigurationCollectionResponse +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TeamsUserConfigurationCollectionResponse +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|post(body:TeamsUserConfiguration):TeamsUserConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|post(body:TeamsUserConfiguration; requestConfiguration?:java.util.function.Consumer):TeamsUserConfiguration +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|toPostRequestInformation(body:TeamsUserConfiguration):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|toPostRequestInformation(body:TeamsUserConfiguration; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.admin.teams.userconfigurations.UserConfigurationsRequestBuilder::|public|withUrl(rawUrl:String):UserConfigurationsRequestBuilder com.microsoft.graph.beta.admin.todo.TodoRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.admin.todo.TodoRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.admin.todo.TodoRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -15734,6 +15921,7 @@ com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotific com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -15744,6 +15932,7 @@ com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotific com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.beta.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -154136,6 +154325,7 @@ com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityN com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -154146,6 +154336,7 @@ com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityN com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.beta.groups.item.team.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -158231,174 +158422,7 @@ com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuil com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|authenticationStrengths:AuthenticationStrengthsRequestBuilder com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|evaluate:EvaluateRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|namedLocations:NamedLocationsRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|policies:PoliciesRequestBuilder com.microsoft.graph.beta.identity.conditionalaccess.ConditionalAccessRequestBuilder::|public|templates:TemplatesRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|protected|backingStore:BackingStore -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|constructor():void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getAdditionalData():Map -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getAppliedPoliciesOnly():Boolean -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getSignInConditions():SignInConditions -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getSignInContext():SignInContext -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|getSignInIdentity():SignInIdentity -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|setAppliedPoliciesOnly(value?:Boolean):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|setSignInConditions(value?:SignInConditions):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|setSignInContext(value?:SignInContext):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|public|setSignInIdentity(value?:SignInIdentity):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EvaluatePostRequestBody -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse-->BaseCollectionPaginationCountResponse -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse::|public|constructor():void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse::|public|getValue():java.util.List -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse::|public|setValue(value?:java.util.List):void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluatePostResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EvaluatePostResponse -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody):EvaluatePostResponse -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):EvaluatePostResponse -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.evaluate.EvaluateRequestBuilder::|public|withUrl(rawUrl:String):EvaluateRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|get():NamedLocation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):NamedLocation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|patch(body:NamedLocation):NamedLocation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|patch(body:NamedLocation; requestConfiguration?:java.util.function.Consumer):NamedLocation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|toPatchRequestInformation(body:NamedLocation):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|toPatchRequestInformation(body:NamedLocation; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder::|public|withUrl(rawUrl:String):NamedLocationItemRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|byNamedLocationId(namedLocationId:String):NamedLocationItemRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|get():NamedLocationCollectionResponse -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):NamedLocationCollectionResponse -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|post(body:NamedLocation):NamedLocation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|post(body:NamedLocation; requestConfiguration?:java.util.function.Consumer):NamedLocation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|toPostRequestInformation(body:NamedLocation):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|toPostRequestInformation(body:NamedLocation; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.NamedLocationsRequestBuilder::|public|withUrl(rawUrl:String):NamedLocationsRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|get():ConditionalAccessPolicy -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicy -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|patch(body:ConditionalAccessPolicy):ConditionalAccessPolicy -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|patch(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicy -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toPatchRequestInformation(body:ConditionalAccessPolicy):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toPatchRequestInformation(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|withUrl(rawUrl:String):ConditionalAccessPolicyItemRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|byConditionalAccessPolicyId(conditionalAccessPolicyId:String):ConditionalAccessPolicyItemRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|get():ConditionalAccessPolicyCollectionResponse -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicyCollectionResponse -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|post(body:ConditionalAccessPolicy):ConditionalAccessPolicy -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|post(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicy -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|toPostRequestInformation(body:ConditionalAccessPolicy):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|toPostRequestInformation(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identity.conditionalaccess.policies.PoliciesRequestBuilder::|public|withUrl(rawUrl:String):PoliciesRequestBuilder com.microsoft.graph.beta.identity.conditionalaccess.templates.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identity.conditionalaccess.templates.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.identity.conditionalaccess.templates.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -183077,6 +183101,14 @@ com.microsoft.graph.beta.models.ActiveUsersMetricCollectionResponse::|public|get com.microsoft.graph.beta.models.ActiveUsersMetricCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ActiveUsersMetricCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.ActiveUsersMetricCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActiveUsersMetricCollectionResponse +com.microsoft.graph.beta.models.ActivitiesContainer-->Entity +com.microsoft.graph.beta.models.ActivitiesContainer::|public|constructor():void +com.microsoft.graph.beta.models.ActivitiesContainer::|public|getContentActivities():java.util.List +com.microsoft.graph.beta.models.ActivitiesContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ActivitiesContainer::|public|OdataType:String +com.microsoft.graph.beta.models.ActivitiesContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ActivitiesContainer::|public|setContentActivities(value?:java.util.List):void +com.microsoft.graph.beta.models.ActivitiesContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivitiesContainer com.microsoft.graph.beta.models.ActivityBasedTimeoutPolicy-->StsPolicy com.microsoft.graph.beta.models.ActivityBasedTimeoutPolicy::|public|constructor():void com.microsoft.graph.beta.models.ActivityBasedTimeoutPolicy::|public|getFieldDeserializers():Map> @@ -183125,6 +183157,20 @@ com.microsoft.graph.beta.models.ActivityHistoryItemCollectionResponse::|public|g com.microsoft.graph.beta.models.ActivityHistoryItemCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ActivityHistoryItemCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.ActivityHistoryItemCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivityHistoryItemCollectionResponse +com.microsoft.graph.beta.models.ActivityMetadata::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ActivityMetadata::|public|constructor():void +com.microsoft.graph.beta.models.ActivityMetadata::|public|getActivity():UserActivityType +com.microsoft.graph.beta.models.ActivityMetadata::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ActivityMetadata::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ActivityMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ActivityMetadata::|public|getOdataType():String +com.microsoft.graph.beta.models.ActivityMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ActivityMetadata::|public|setActivity(value?:UserActivityType):void +com.microsoft.graph.beta.models.ActivityMetadata::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ActivityMetadata::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ActivityMetadata::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ActivityMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ActivityMetadata +com.microsoft.graph.beta.models.ActivityMetadata~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ActivityStatistics-->Entity com.microsoft.graph.beta.models.ActivityStatistics::|public|constructor():void com.microsoft.graph.beta.models.ActivityStatistics::|public|getActivity():AnalyticsActivityType @@ -183287,6 +183333,7 @@ com.microsoft.graph.beta.models.Admin::|public|getPeople():PeopleAdminSettings com.microsoft.graph.beta.models.Admin::|public|getReportSettings():AdminReportSettings com.microsoft.graph.beta.models.Admin::|public|getServiceAnnouncement():ServiceAnnouncement com.microsoft.graph.beta.models.Admin::|public|getSharepoint():Sharepoint +com.microsoft.graph.beta.models.Admin::|public|getTeams():TeamsAdminRoot com.microsoft.graph.beta.models.Admin::|public|getTodo():AdminTodo com.microsoft.graph.beta.models.Admin::|public|getWindows():AdminWindows com.microsoft.graph.beta.models.Admin::|public|serialize(writer:SerializationWriter):Void @@ -183304,6 +183351,7 @@ com.microsoft.graph.beta.models.Admin::|public|setPeople(value?:PeopleAdminSetti com.microsoft.graph.beta.models.Admin::|public|setReportSettings(value?:AdminReportSettings):void com.microsoft.graph.beta.models.Admin::|public|setServiceAnnouncement(value?:ServiceAnnouncement):void com.microsoft.graph.beta.models.Admin::|public|setSharepoint(value?:Sharepoint):void +com.microsoft.graph.beta.models.Admin::|public|setTeams(value?:TeamsAdminRoot):void com.microsoft.graph.beta.models.Admin::|public|setTodo(value?:AdminTodo):void com.microsoft.graph.beta.models.Admin::|public|setWindows(value?:AdminWindows):void com.microsoft.graph.beta.models.Admin::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Admin @@ -183889,9 +183937,35 @@ com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|public|seria com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|public|setConversation(value?:TeamworkConversationIdentity):void com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|public|setTag(value?:TeamworkTagIdentity):void com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionMentionedIdentitySet +com.microsoft.graph.beta.models.AiInteractionPlugin::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|constructor():void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getIdentifier():String +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getName():String +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getOdataType():String +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getVersion():String +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setIdentifier(value?:String):void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setName(value?:String):void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setVersion(value?:String):void +com.microsoft.graph.beta.models.AiInteractionPlugin::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionPlugin +com.microsoft.graph.beta.models.AiInteractionPlugin~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.AiInteractionType::0000-UserPrompt com.microsoft.graph.beta.models.AiInteractionType::0001-AiResponse com.microsoft.graph.beta.models.AiInteractionType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.AiOnlineMeeting-->Entity +com.microsoft.graph.beta.models.AiOnlineMeeting::|public|constructor():void +com.microsoft.graph.beta.models.AiOnlineMeeting::|public|getAiInsights():java.util.List +com.microsoft.graph.beta.models.AiOnlineMeeting::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AiOnlineMeeting::|public|OdataType:String +com.microsoft.graph.beta.models.AiOnlineMeeting::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AiOnlineMeeting::|public|setAiInsights(value?:java.util.List):void +com.microsoft.graph.beta.models.AiOnlineMeeting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiOnlineMeeting com.microsoft.graph.beta.models.AirPrintDestination::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.AirPrintDestination::|public|constructor():void com.microsoft.graph.beta.models.AirPrintDestination::|public|getAdditionalData():Map @@ -183930,9 +184004,11 @@ com.microsoft.graph.beta.models.AiUser-->Entity com.microsoft.graph.beta.models.AiUser::|public|constructor():void com.microsoft.graph.beta.models.AiUser::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.AiUser::|public|getInteractionHistory():AiInteractionHistory +com.microsoft.graph.beta.models.AiUser::|public|getOnlineMeetings():java.util.List com.microsoft.graph.beta.models.AiUser::|public|OdataType:String com.microsoft.graph.beta.models.AiUser::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AiUser::|public|setInteractionHistory(value?:AiInteractionHistory):void +com.microsoft.graph.beta.models.AiUser::|public|setOnlineMeetings(value?:java.util.List):void com.microsoft.graph.beta.models.AiUser::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiUser com.microsoft.graph.beta.models.Album::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.Album::|public|constructor():void @@ -187794,14 +187870,6 @@ com.microsoft.graph.beta.models.ApplicationCollectionResponse::|public|getValue( com.microsoft.graph.beta.models.ApplicationCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ApplicationCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.ApplicationCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationCollectionResponse -com.microsoft.graph.beta.models.ApplicationContext-->SignInContext -com.microsoft.graph.beta.models.ApplicationContext::|public|constructor():void -com.microsoft.graph.beta.models.ApplicationContext::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.ApplicationContext::|public|getIncludeApplications():java.util.List -com.microsoft.graph.beta.models.ApplicationContext::|public|OdataType:String -com.microsoft.graph.beta.models.ApplicationContext::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.ApplicationContext::|public|setIncludeApplications(value?:java.util.List):void -com.microsoft.graph.beta.models.ApplicationContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationContext com.microsoft.graph.beta.models.ApplicationEnforcedRestrictionsSessionControl-->ConditionalAccessSessionControl com.microsoft.graph.beta.models.ApplicationEnforcedRestrictionsSessionControl::|public|constructor():void com.microsoft.graph.beta.models.ApplicationEnforcedRestrictionsSessionControl::|public|getFieldDeserializers():Map> @@ -189824,14 +189892,6 @@ com.microsoft.graph.beta.models.AuditUserIdentity::|public|serialize(writer:Seri com.microsoft.graph.beta.models.AuditUserIdentity::|public|setHomeTenantId(value?:String):void com.microsoft.graph.beta.models.AuditUserIdentity::|public|setHomeTenantName(value?:String):void com.microsoft.graph.beta.models.AuditUserIdentity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuditUserIdentity -com.microsoft.graph.beta.models.AuthContext-->SignInContext -com.microsoft.graph.beta.models.AuthContext::|public|constructor():void -com.microsoft.graph.beta.models.AuthContext::|public|getAuthenticationContextValue():String -com.microsoft.graph.beta.models.AuthContext::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.AuthContext::|public|OdataType:String -com.microsoft.graph.beta.models.AuthContext::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.AuthContext::|public|setAuthenticationContextValue(value?:String):void -com.microsoft.graph.beta.models.AuthContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuthContext com.microsoft.graph.beta.models.Authentication-->Entity com.microsoft.graph.beta.models.Authentication::|public|constructor():void com.microsoft.graph.beta.models.Authentication::|public|getEmailMethods():java.util.List @@ -190271,19 +190331,6 @@ com.microsoft.graph.beta.models.AuthenticationFailureReasonCode::0004-Other com.microsoft.graph.beta.models.AuthenticationFailureReasonCode::0005-UnknownFutureValue com.microsoft.graph.beta.models.AuthenticationFailureReasonCode::0006-UserError com.microsoft.graph.beta.models.AuthenticationFailureReasonCode::0007-ConfigError -com.microsoft.graph.beta.models.AuthenticationFlow::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.AuthenticationFlow::|public|constructor():void -com.microsoft.graph.beta.models.AuthenticationFlow::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.AuthenticationFlow::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.AuthenticationFlow::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.AuthenticationFlow::|public|getOdataType():String -com.microsoft.graph.beta.models.AuthenticationFlow::|public|getTransferMethod():ConditionalAccessTransferMethods -com.microsoft.graph.beta.models.AuthenticationFlow::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.AuthenticationFlow::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.AuthenticationFlow::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.AuthenticationFlow::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.AuthenticationFlow::|public|setTransferMethod(value?:ConditionalAccessTransferMethods):void -com.microsoft.graph.beta.models.AuthenticationFlow::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuthenticationFlow com.microsoft.graph.beta.models.AuthenticationFlowsPolicy-->Entity com.microsoft.graph.beta.models.AuthenticationFlowsPolicy::|public|constructor():void com.microsoft.graph.beta.models.AuthenticationFlowsPolicy::|public|getDescription():String @@ -190296,7 +190343,6 @@ com.microsoft.graph.beta.models.AuthenticationFlowsPolicy::|public|setDescriptio com.microsoft.graph.beta.models.AuthenticationFlowsPolicy::|public|setDisplayName(value?:String):void com.microsoft.graph.beta.models.AuthenticationFlowsPolicy::|public|setSelfServiceSignUp(value?:SelfServiceSignUpAuthenticationFlowConfiguration):void com.microsoft.graph.beta.models.AuthenticationFlowsPolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuthenticationFlowsPolicy -com.microsoft.graph.beta.models.AuthenticationFlow~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.AuthenticationListener-->Entity com.microsoft.graph.beta.models.AuthenticationListener::|public|constructor():void com.microsoft.graph.beta.models.AuthenticationListener::|public|getFieldDeserializers():Map> @@ -190680,14 +190726,10 @@ com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|constructor com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|getAdditionalData():Map com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|getMfa():java.util.List -com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|getNone():java.util.List com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|getOdataType():String com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|setMfa(value?:java.util.List):void -com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|setNone(value?:java.util.List):void com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.AuthenticationStrengthUsage::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AuthenticationStrengthUsage com.microsoft.graph.beta.models.AuthenticationStrengthUsage~~>AdditionalDataHolder; BackedModel; Parsable @@ -191842,6 +191884,14 @@ com.microsoft.graph.beta.models.BasicAuthentication::|public|serialize(writer:Se com.microsoft.graph.beta.models.BasicAuthentication::|public|setPassword(value?:String):void com.microsoft.graph.beta.models.BasicAuthentication::|public|setUsername(value?:String):void com.microsoft.graph.beta.models.BasicAuthentication::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BasicAuthentication +com.microsoft.graph.beta.models.BinaryContent-->ContentBase +com.microsoft.graph.beta.models.BinaryContent::|public|constructor():void +com.microsoft.graph.beta.models.BinaryContent::|public|getData():byte[] +com.microsoft.graph.beta.models.BinaryContent::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.BinaryContent::|public|OdataType:String +com.microsoft.graph.beta.models.BinaryContent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BinaryContent::|public|setData(value?:byte[]):void +com.microsoft.graph.beta.models.BinaryContent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BinaryContent com.microsoft.graph.beta.models.BinaryOperator::0000-Or com.microsoft.graph.beta.models.BinaryOperator::0001-And com.microsoft.graph.beta.models.Bitlocker-->Entity @@ -193482,6 +193532,7 @@ com.microsoft.graph.beta.models.CallOptions::|public|getFieldDeserializers():Map com.microsoft.graph.beta.models.CallOptions::|public|getHideBotAfterEscalation():Boolean com.microsoft.graph.beta.models.CallOptions::|public|getIsContentSharingNotificationEnabled():Boolean com.microsoft.graph.beta.models.CallOptions::|public|getIsDeltaRosterEnabled():Boolean +com.microsoft.graph.beta.models.CallOptions::|public|getIsInteractiveRosterEnabled():Boolean com.microsoft.graph.beta.models.CallOptions::|public|getOdataType():String com.microsoft.graph.beta.models.CallOptions::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CallOptions::|public|setAdditionalData(value?:Map):void @@ -193489,6 +193540,7 @@ com.microsoft.graph.beta.models.CallOptions::|public|setBackingStore(value:Backi com.microsoft.graph.beta.models.CallOptions::|public|setHideBotAfterEscalation(value?:Boolean):void com.microsoft.graph.beta.models.CallOptions::|public|setIsContentSharingNotificationEnabled(value?:Boolean):void com.microsoft.graph.beta.models.CallOptions::|public|setIsDeltaRosterEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.CallOptions::|public|setIsInteractiveRosterEnabled(value?:Boolean):void com.microsoft.graph.beta.models.CallOptions::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.CallOptions::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CallOptions com.microsoft.graph.beta.models.CallOptions~~>AdditionalDataHolder; BackedModel; Parsable @@ -198965,18 +199017,6 @@ com.microsoft.graph.beta.models.ComplianceStatus::0005-Error com.microsoft.graph.beta.models.ComplianceStatus::0006-Conflict com.microsoft.graph.beta.models.ComplianceStatus::0007-NotAssigned com.microsoft.graph.beta.models.Compliance~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation-->NamedLocation -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|constructor():void -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|getCompliantNetworkType():CompliantNetworkType -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|getIsTrusted():Boolean -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|OdataType:String -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|setCompliantNetworkType(value?:CompliantNetworkType):void -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|public|setIsTrusted(value?:Boolean):void -com.microsoft.graph.beta.models.CompliantNetworkNamedLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CompliantNetworkNamedLocation -com.microsoft.graph.beta.models.CompliantNetworkType::0000-AllTenantCompliantNetworks -com.microsoft.graph.beta.models.CompliantNetworkType::0001-UnknownFutureValue com.microsoft.graph.beta.models.ConditionalAccessAllExternalTenants-->ConditionalAccessExternalTenants com.microsoft.graph.beta.models.ConditionalAccessAllExternalTenants::|public|constructor():void com.microsoft.graph.beta.models.ConditionalAccessAllExternalTenants::|public|getFieldDeserializers():Map> @@ -198990,18 +199030,22 @@ com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getApplic com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getExcludeApplications():java.util.List com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getGlobalSecureAccess():ConditionalAccessGlobalSecureAccess com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getIncludeApplications():java.util.List com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getIncludeAuthenticationContextClassReferences():java.util.List com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getIncludeUserActions():java.util.List +com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getNetworkAccess():ConditionalAccessNetworkAccess com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|getOdataType():String com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setApplicationFilter(value?:ConditionalAccessFilter):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setExcludeApplications(value?:java.util.List):void +com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setGlobalSecureAccess(value?:ConditionalAccessGlobalSecureAccess):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setIncludeApplications(value?:java.util.List):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setIncludeAuthenticationContextClassReferences(value?:java.util.List):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setIncludeUserActions(value?:java.util.List):void +com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setNetworkAccess(value?:ConditionalAccessNetworkAccess):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ConditionalAccessApplications::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessApplications com.microsoft.graph.beta.models.ConditionalAccessApplications~~>AdditionalDataHolder; BackedModel; Parsable @@ -199187,6 +199231,18 @@ com.microsoft.graph.beta.models.ConditionalAccessFilter::|public|setOdataType(va com.microsoft.graph.beta.models.ConditionalAccessFilter::|public|setRule(value?:String):void com.microsoft.graph.beta.models.ConditionalAccessFilter::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessFilter com.microsoft.graph.beta.models.ConditionalAccessFilter~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|constructor():void +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|getOdataType():String +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessGlobalSecureAccess +com.microsoft.graph.beta.models.ConditionalAccessGlobalSecureAccess~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ConditionalAccessGrantControl::0000-Block com.microsoft.graph.beta.models.ConditionalAccessGrantControl::0001-Mfa com.microsoft.graph.beta.models.ConditionalAccessGrantControl::0002-CompliantDevice @@ -199261,6 +199317,18 @@ com.microsoft.graph.beta.models.ConditionalAccessLocations::|public|setIncludeLo com.microsoft.graph.beta.models.ConditionalAccessLocations::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ConditionalAccessLocations::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessLocations com.microsoft.graph.beta.models.ConditionalAccessLocations~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|constructor():void +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|getOdataType():String +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessNetworkAccess +com.microsoft.graph.beta.models.ConditionalAccessNetworkAccess~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ConditionalAccessPlatforms::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ConditionalAccessPlatforms::|public|constructor():void com.microsoft.graph.beta.models.ConditionalAccessPlatforms::|public|getAdditionalData():Map @@ -199277,35 +199345,6 @@ com.microsoft.graph.beta.models.ConditionalAccessPlatforms::|public|setIncludePl com.microsoft.graph.beta.models.ConditionalAccessPlatforms::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ConditionalAccessPlatforms::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessPlatforms com.microsoft.graph.beta.models.ConditionalAccessPlatforms~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.ConditionalAccessPolicy-->Entity -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|constructor():void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getConditions():ConditionalAccessConditionSet -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getCreatedDateTime():OffsetDateTime -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getDescription():String -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getDisplayName():String -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getGrantControls():ConditionalAccessGrantControls -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getModifiedDateTime():OffsetDateTime -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getSessionControls():ConditionalAccessSessionControls -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|getState():ConditionalAccessPolicyState -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|OdataType:String -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setConditions(value?:ConditionalAccessConditionSet):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setCreatedDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setDescription(value?:String):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setDisplayName(value?:String):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setGrantControls(value?:ConditionalAccessGrantControls):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setModifiedDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setSessionControls(value?:ConditionalAccessSessionControls):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|public|setState(value?:ConditionalAccessPolicyState):void -com.microsoft.graph.beta.models.ConditionalAccessPolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessPolicy -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse-->BaseCollectionPaginationCountResponse -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse::|public|constructor():void -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse::|public|getValue():java.util.List -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse::|public|setValue(value?:java.util.List):void -com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessPolicyCollectionResponse com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail::|public|constructor():void com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail::|public|getAdditionalData():Map @@ -199324,25 +199363,18 @@ com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail::|public|setOdataT com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail::|public|setSessionControls(value?:ConditionalAccessSessionControls):void com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessPolicyDetail com.microsoft.graph.beta.models.ConditionalAccessPolicyDetail~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.ConditionalAccessPolicyState::0000-Enabled -com.microsoft.graph.beta.models.ConditionalAccessPolicyState::0001-Disabled -com.microsoft.graph.beta.models.ConditionalAccessPolicyState::0002-EnabledForReportingButNotEnforced com.microsoft.graph.beta.models.ConditionalAccessRoot-->Entity com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|constructor():void com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getAuthenticationContextClassReferences():java.util.List com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getAuthenticationStrength():AuthenticationStrengthRoot com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getAuthenticationStrengths():AuthenticationStrengthRoot com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getNamedLocations():java.util.List -com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getPolicies():java.util.List com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|getTemplates():java.util.List com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|OdataType:String com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|setAuthenticationContextClassReferences(value?:java.util.List):void com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|setAuthenticationStrength(value?:AuthenticationStrengthRoot):void com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|setAuthenticationStrengths(value?:AuthenticationStrengthRoot):void -com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|setNamedLocations(value?:java.util.List):void -com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|setPolicies(value?:java.util.List):void com.microsoft.graph.beta.models.ConditionalAccessRoot::|public|setTemplates(value?:java.util.List):void com.microsoft.graph.beta.models.ConditionalAccessRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessRoot com.microsoft.graph.beta.models.ConditionalAccessRule::0000-AllApps @@ -200046,6 +200078,25 @@ com.microsoft.graph.beta.models.ContainsTransformation::|public|serialize(writer com.microsoft.graph.beta.models.ContainsTransformation::|public|setOutput(value?:TransformationAttribute):void com.microsoft.graph.beta.models.ContainsTransformation::|public|setValue(value?:String):void com.microsoft.graph.beta.models.ContainsTransformation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContainsTransformation +com.microsoft.graph.beta.models.ContentActivity-->Entity +com.microsoft.graph.beta.models.ContentActivity::|public|constructor():void +com.microsoft.graph.beta.models.ContentActivity::|public|getContentMetadata():ProcessContentRequest +com.microsoft.graph.beta.models.ContentActivity::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ContentActivity::|public|getScopeIdentifier():String +com.microsoft.graph.beta.models.ContentActivity::|public|getUserId():String +com.microsoft.graph.beta.models.ContentActivity::|public|OdataType:String +com.microsoft.graph.beta.models.ContentActivity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ContentActivity::|public|setContentMetadata(value?:ProcessContentRequest):void +com.microsoft.graph.beta.models.ContentActivity::|public|setScopeIdentifier(value?:String):void +com.microsoft.graph.beta.models.ContentActivity::|public|setUserId(value?:String):void +com.microsoft.graph.beta.models.ContentActivity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentActivity +com.microsoft.graph.beta.models.ContentActivityCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.ContentActivityCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.ContentActivityCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ContentActivityCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.ContentActivityCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ContentActivityCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.ContentActivityCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentActivityCollectionResponse com.microsoft.graph.beta.models.ContentAlignment::0000-Left com.microsoft.graph.beta.models.ContentAlignment::0001-Right com.microsoft.graph.beta.models.ContentAlignment::0002-Center @@ -200061,6 +200112,18 @@ com.microsoft.graph.beta.models.ContentApprovalStatusColumn::|public|setBackingS com.microsoft.graph.beta.models.ContentApprovalStatusColumn::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ContentApprovalStatusColumn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentApprovalStatusColumn com.microsoft.graph.beta.models.ContentApprovalStatusColumn~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ContentBase::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ContentBase::|public|constructor():void +com.microsoft.graph.beta.models.ContentBase::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ContentBase::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ContentBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ContentBase::|public|getOdataType():String +com.microsoft.graph.beta.models.ContentBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ContentBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ContentBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ContentBase::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ContentBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentBase +com.microsoft.graph.beta.models.ContentBase~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ContentClassification::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ContentClassification::|public|constructor():void com.microsoft.graph.beta.models.ContentClassification::|public|getAdditionalData():Map @@ -200193,6 +200256,9 @@ com.microsoft.graph.beta.models.ContentModelUsage::|public|setModelVersion(value com.microsoft.graph.beta.models.ContentModelUsage::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ContentModelUsage::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentModelUsage com.microsoft.graph.beta.models.ContentModelUsage~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ContentProcessingErrorType::0000-Transient +com.microsoft.graph.beta.models.ContentProcessingErrorType::0001-Permanent +com.microsoft.graph.beta.models.ContentProcessingErrorType::0002-UnknownFutureValue com.microsoft.graph.beta.models.ContentProperties::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ContentProperties::|public|constructor():void com.microsoft.graph.beta.models.ContentProperties::|public|getAdditionalData():Map @@ -200546,9 +200612,11 @@ com.microsoft.graph.beta.models.CopilotAdminSetting::|public|setLimitedMode(valu com.microsoft.graph.beta.models.CopilotAdminSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotAdminSetting com.microsoft.graph.beta.models.CopilotPeopleAdminSetting-->Entity com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|constructor():void +com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|getEnhancedPersonalization():EnhancedPersonalizationSetting com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|OdataType:String com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|setEnhancedPersonalization(value?:EnhancedPersonalizationSetting):void com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotPeopleAdminSetting com.microsoft.graph.beta.models.CopilotSetting-->Entity com.microsoft.graph.beta.models.CopilotSetting::|public|constructor():void @@ -200638,21 +200706,6 @@ com.microsoft.graph.beta.models.CorsConfigurationV2::|public|setMaxAgeInSeconds( com.microsoft.graph.beta.models.CorsConfigurationV2::|public|setResource(value?:String):void com.microsoft.graph.beta.models.CorsConfigurationV2::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CorsConfigurationV2 com.microsoft.graph.beta.models.CorsConfiguration~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.CountryLookupMethodType::0000-ClientIpAddress -com.microsoft.graph.beta.models.CountryLookupMethodType::0001-AuthenticatorAppGps -com.microsoft.graph.beta.models.CountryLookupMethodType::0002-UnknownFutureValue -com.microsoft.graph.beta.models.CountryNamedLocation-->NamedLocation -com.microsoft.graph.beta.models.CountryNamedLocation::|public|constructor():void -com.microsoft.graph.beta.models.CountryNamedLocation::|public|getCountriesAndRegions():java.util.List -com.microsoft.graph.beta.models.CountryNamedLocation::|public|getCountryLookupMethod():CountryLookupMethodType -com.microsoft.graph.beta.models.CountryNamedLocation::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CountryNamedLocation::|public|getIncludeUnknownCountriesAndRegions():Boolean -com.microsoft.graph.beta.models.CountryNamedLocation::|public|OdataType:String -com.microsoft.graph.beta.models.CountryNamedLocation::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CountryNamedLocation::|public|setCountriesAndRegions(value?:java.util.List):void -com.microsoft.graph.beta.models.CountryNamedLocation::|public|setCountryLookupMethod(value?:CountryLookupMethodType):void -com.microsoft.graph.beta.models.CountryNamedLocation::|public|setIncludeUnknownCountriesAndRegions(value?:Boolean):void -com.microsoft.graph.beta.models.CountryNamedLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CountryNamedLocation com.microsoft.graph.beta.models.CountryRegion::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.CountryRegion::|public|constructor():void com.microsoft.graph.beta.models.CountryRegion::|public|getAdditionalData():Map @@ -201669,6 +201722,12 @@ com.microsoft.graph.beta.models.CustomExtensionStageSettingCollectionResponse::| com.microsoft.graph.beta.models.CustomExtensionStageSettingCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CustomExtensionStageSettingCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.CustomExtensionStageSettingCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomExtensionStageSettingCollectionResponse +com.microsoft.graph.beta.models.CustomMetadataDictionary-->Dictionary +com.microsoft.graph.beta.models.CustomMetadataDictionary::|public|constructor():void +com.microsoft.graph.beta.models.CustomMetadataDictionary::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CustomMetadataDictionary::|public|OdataType:String +com.microsoft.graph.beta.models.CustomMetadataDictionary::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CustomMetadataDictionary::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomMetadataDictionary com.microsoft.graph.beta.models.CustomQuestionAnswer-->Entity com.microsoft.graph.beta.models.CustomQuestionAnswer::|public|constructor():void com.microsoft.graph.beta.models.CustomQuestionAnswer::|public|getDisplayName():String @@ -201993,6 +202052,14 @@ com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DataProcessorServiceForWindowsFeaturesOnboarding com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.DataSecurityAndGovernance-->Entity +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|constructor():void +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|getSensitivityLabels():java.util.List +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|OdataType:String +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|setSensitivityLabels(value?:java.util.List):void +com.microsoft.graph.beta.models.DataSecurityAndGovernance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DataSecurityAndGovernance com.microsoft.graph.beta.models.DataSharingConsent-->Entity com.microsoft.graph.beta.models.DataSharingConsent::|public|constructor():void com.microsoft.graph.beta.models.DataSharingConsent::|public|getFieldDeserializers():Map> @@ -205539,76 +205606,6 @@ com.microsoft.graph.beta.models.DeviceHealthScriptTimeSchedule::|static|public|c com.microsoft.graph.beta.models.DeviceHealthScriptType::0000-DeviceHealthScript com.microsoft.graph.beta.models.DeviceHealthScriptType::0001-ManagedInstallerScript com.microsoft.graph.beta.models.DeviceHealth~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.DeviceInfo::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.DeviceInfo::|public|constructor():void -com.microsoft.graph.beta.models.DeviceInfo::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.DeviceInfo::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.DeviceInfo::|public|getDeviceId():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getDisplayName():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getEnrollmentProfileName():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute1():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute10():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute11():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute12():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute13():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute14():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute15():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute2():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute3():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute4():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute5():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute6():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute7():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute8():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getExtensionAttribute9():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.DeviceInfo::|public|getIsCompliant():Boolean -com.microsoft.graph.beta.models.DeviceInfo::|public|getManufacturer():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getMdmAppId():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getModel():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getOdataType():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getOperatingSystem():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getOperatingSystemVersion():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getOwnership():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getPhysicalIds():java.util.List -com.microsoft.graph.beta.models.DeviceInfo::|public|getProfileType():String -com.microsoft.graph.beta.models.DeviceInfo::|public|getSystemLabels():java.util.List -com.microsoft.graph.beta.models.DeviceInfo::|public|getTrustType():String -com.microsoft.graph.beta.models.DeviceInfo::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.DeviceInfo::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setDeviceId(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setDisplayName(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setEnrollmentProfileName(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute1(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute10(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute11(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute12(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute13(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute14(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute15(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute2(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute3(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute4(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute5(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute6(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute7(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute8(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setExtensionAttribute9(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setIsCompliant(value?:Boolean):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setManufacturer(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setMdmAppId(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setModel(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setOperatingSystem(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setOperatingSystemVersion(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setOwnership(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setPhysicalIds(value?:java.util.List):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setProfileType(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setSystemLabels(value?:java.util.List):void -com.microsoft.graph.beta.models.DeviceInfo::|public|setTrustType(value?:String):void -com.microsoft.graph.beta.models.DeviceInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeviceInfo -com.microsoft.graph.beta.models.DeviceInfo~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.DeviceInstallState-->Entity com.microsoft.graph.beta.models.DeviceInstallState::|public|constructor():void com.microsoft.graph.beta.models.DeviceInstallState::|public|getDeviceId():String @@ -213265,6 +213262,16 @@ com.microsoft.graph.beta.models.EngagementUploadSession::|public|OdataType:Strin com.microsoft.graph.beta.models.EngagementUploadSession::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.EngagementUploadSession::|public|setId(value?:String):void com.microsoft.graph.beta.models.EngagementUploadSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EngagementUploadSession +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting-->Entity +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|constructor():void +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|getDisabledForGroup():String +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|getIsEnabledInOrganization():Boolean +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|OdataType:String +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|setDisabledForGroup(value?:String):void +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|public|setIsEnabledInOrganization(value?:Boolean):void +com.microsoft.graph.beta.models.EnhancedPersonalizationSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EnhancedPersonalizationSetting com.microsoft.graph.beta.models.EnrollmentAvailabilityOptions::0000-AvailableWithPrompts com.microsoft.graph.beta.models.EnrollmentAvailabilityOptions::0001-AvailableWithoutPrompts com.microsoft.graph.beta.models.EnrollmentAvailabilityOptions::0002-Unavailable @@ -217880,6 +217887,7 @@ com.microsoft.graph.beta.models.healthmonitoring.AlertType::0001-MfaSignInFailur com.microsoft.graph.beta.models.healthmonitoring.AlertType::0002-ManagedDeviceSignInFailure com.microsoft.graph.beta.models.healthmonitoring.AlertType::0003-CompliantDeviceSignInFailure com.microsoft.graph.beta.models.healthmonitoring.AlertType::0004-UnknownFutureValue +com.microsoft.graph.beta.models.healthmonitoring.AlertType::0005-ConditionalAccessBlockedSignIn com.microsoft.graph.beta.models.healthmonitoring.ApplicationImpactSummary-->DirectoryObjectImpactSummary com.microsoft.graph.beta.models.healthmonitoring.ApplicationImpactSummary::|public|constructor():void com.microsoft.graph.beta.models.healthmonitoring.ApplicationImpactSummary::|public|getFieldDeserializers():Map> @@ -218003,6 +218011,7 @@ com.microsoft.graph.beta.models.healthmonitoring.Scenario::0000-Unknown com.microsoft.graph.beta.models.healthmonitoring.Scenario::0001-Mfa com.microsoft.graph.beta.models.healthmonitoring.Scenario::0002-Devices com.microsoft.graph.beta.models.healthmonitoring.Scenario::0003-UnknownFutureValue +com.microsoft.graph.beta.models.healthmonitoring.Scenario::0004-ConditionalAccess com.microsoft.graph.beta.models.healthmonitoring.ServicePrincipalImpactSummary-->DirectoryObjectImpactSummary com.microsoft.graph.beta.models.healthmonitoring.ServicePrincipalImpactSummary::|public|constructor():void com.microsoft.graph.beta.models.healthmonitoring.ServicePrincipalImpactSummary::|public|getFieldDeserializers():Map> @@ -220806,11 +220815,6 @@ com.microsoft.graph.beta.models.InitiatorType::0003-UnknownFutureValue com.microsoft.graph.beta.models.InkAccessSetting::0000-NotConfigured com.microsoft.graph.beta.models.InkAccessSetting::0001-Enabled com.microsoft.graph.beta.models.InkAccessSetting::0002-Disabled -com.microsoft.graph.beta.models.InsiderRiskLevel::0000-None -com.microsoft.graph.beta.models.InsiderRiskLevel::0001-Minor -com.microsoft.graph.beta.models.InsiderRiskLevel::0002-Moderate -com.microsoft.graph.beta.models.InsiderRiskLevel::0003-Elevated -com.microsoft.graph.beta.models.InsiderRiskLevel::0004-UnknownFutureValue com.microsoft.graph.beta.models.InsightIdentity::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.InsightIdentity::|public|constructor():void com.microsoft.graph.beta.models.InsightIdentity::|public|getAdditionalData():Map @@ -220938,6 +220942,22 @@ com.microsoft.graph.beta.models.IntegerRange::|public|setOdataType(value?:String com.microsoft.graph.beta.models.IntegerRange::|public|setStart(value?:Long):void com.microsoft.graph.beta.models.IntegerRange::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IntegerRange com.microsoft.graph.beta.models.IntegerRange~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|constructor():void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|getName():String +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|getOdataType():String +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|getVersion():String +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|setName(value?:String):void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|public|setVersion(value?:String):void +com.microsoft.graph.beta.models.IntegratedApplicationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IntegratedApplicationMetadata +com.microsoft.graph.beta.models.IntegratedApplicationMetadata~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.IntendedPurpose::0000-Unassigned com.microsoft.graph.beta.models.IntendedPurpose::0001-SmimeEncryption com.microsoft.graph.beta.models.IntendedPurpose::0002-SmimeSigning @@ -223042,16 +223062,6 @@ com.microsoft.graph.beta.models.IpCategory::|public|setOdataType(value?:String): com.microsoft.graph.beta.models.IpCategory::|public|setVendor(value?:String):void com.microsoft.graph.beta.models.IpCategory::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IpCategory com.microsoft.graph.beta.models.IpCategory~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.IpNamedLocation-->NamedLocation -com.microsoft.graph.beta.models.IpNamedLocation::|public|constructor():void -com.microsoft.graph.beta.models.IpNamedLocation::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.IpNamedLocation::|public|getIpRanges():java.util.List -com.microsoft.graph.beta.models.IpNamedLocation::|public|getIsTrusted():Boolean -com.microsoft.graph.beta.models.IpNamedLocation::|public|OdataType:String -com.microsoft.graph.beta.models.IpNamedLocation::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.IpNamedLocation::|public|setIpRanges(value?:java.util.List):void -com.microsoft.graph.beta.models.IpNamedLocation::|public|setIsTrusted(value?:Boolean):void -com.microsoft.graph.beta.models.IpNamedLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IpNamedLocation com.microsoft.graph.beta.models.IpRange::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.IpRange::|public|constructor():void com.microsoft.graph.beta.models.IpRange::|public|getAdditionalData():Map @@ -223902,6 +223912,7 @@ com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|constructor( com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getAdditionalData():Map com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getCertificateBasedApplicationConfigurationIds():java.util.List +com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getExcludeActors():AppManagementPolicyActorExemptions com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getMaxLifetime():PeriodAndDuration com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|getOdataType():String @@ -223912,6 +223923,7 @@ com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|serialize(wr com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setCertificateBasedApplicationConfigurationIds(value?:java.util.List):void +com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setExcludeActors(value?:AppManagementPolicyActorExemptions):void com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setMaxLifetime(value?:PeriodAndDuration):void com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.KeyCredentialConfiguration::|public|setRestrictForAppsCreatedAfterDateTime(value?:OffsetDateTime):void @@ -232946,25 +232958,6 @@ com.microsoft.graph.beta.models.MutualTlsOauthConfigurationCollectionResponse::| com.microsoft.graph.beta.models.MutualTlsOauthConfigurationCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.MutualTlsOauthConfigurationCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.MutualTlsOauthConfigurationCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MutualTlsOauthConfigurationCollectionResponse -com.microsoft.graph.beta.models.NamedLocation-->Entity -com.microsoft.graph.beta.models.NamedLocation::|public|constructor():void -com.microsoft.graph.beta.models.NamedLocation::|public|getCreatedDateTime():OffsetDateTime -com.microsoft.graph.beta.models.NamedLocation::|public|getDisplayName():String -com.microsoft.graph.beta.models.NamedLocation::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.NamedLocation::|public|getModifiedDateTime():OffsetDateTime -com.microsoft.graph.beta.models.NamedLocation::|public|OdataType:String -com.microsoft.graph.beta.models.NamedLocation::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.NamedLocation::|public|setCreatedDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.NamedLocation::|public|setDisplayName(value?:String):void -com.microsoft.graph.beta.models.NamedLocation::|public|setModifiedDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.NamedLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):NamedLocation -com.microsoft.graph.beta.models.NamedLocationCollectionResponse-->BaseCollectionPaginationCountResponse -com.microsoft.graph.beta.models.NamedLocationCollectionResponse::|public|constructor():void -com.microsoft.graph.beta.models.NamedLocationCollectionResponse::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.NamedLocationCollectionResponse::|public|getValue():java.util.List -com.microsoft.graph.beta.models.NamedLocationCollectionResponse::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.NamedLocationCollectionResponse::|public|setValue(value?:java.util.List):void -com.microsoft.graph.beta.models.NamedLocationCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):NamedLocationCollectionResponse com.microsoft.graph.beta.models.NamePronunciationSettings-->Entity com.microsoft.graph.beta.models.NamePronunciationSettings::|public|constructor():void com.microsoft.graph.beta.models.NamePronunciationSettings::|public|getFieldDeserializers():Map> @@ -233286,10 +233279,95 @@ com.microsoft.graph.beta.models.networkaccess.ConditionalAccessSettings::|public com.microsoft.graph.beta.models.networkaccess.ConditionalAccessSettings::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.networkaccess.ConditionalAccessSettings::|public|setSignalingStatus(value?:Status):void com.microsoft.graph.beta.models.networkaccess.ConditionalAccessSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConditionalAccessSettings +com.microsoft.graph.beta.models.networkaccess.Connection-->Entity +com.microsoft.graph.beta.models.networkaccess.Connection::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getAgentVersion():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getApplicationSnapshot():ApplicationSnapshot +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDestinationFqdn():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDestinationIp():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDestinationPort():Integer +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDeviceCategory():DeviceCategory +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDeviceId():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDeviceOperatingSystem():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getDeviceOperatingSystemVersion():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getEndDateTime():OffsetDateTime +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getInitiatingProcessName():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getLastUpdateDateTime():OffsetDateTime +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getNetworkProtocol():NetworkingProtocol +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getPopProcessingRegion():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getPrivateAccessDetails():PrivateAccessDetails +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getReceivedBytes():Long +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getSentBytes():Long +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getSourceIp():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getSourcePort():Integer +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getStatus():ConnectionStatus +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getTenantId():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getTrafficType():TrafficType +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getTransactionBlockCount():Integer +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getTransactionCount():Integer +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getTransportProtocol():NetworkingProtocol +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getUserId():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|getUserPrincipalName():String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|OdataType:String +com.microsoft.graph.beta.models.networkaccess.Connection::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setAgentVersion(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setApplicationSnapshot(value?:ApplicationSnapshot):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDestinationFqdn(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDestinationIp(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDestinationPort(value?:Integer):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDeviceCategory(value?:DeviceCategory):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDeviceId(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDeviceOperatingSystem(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setDeviceOperatingSystemVersion(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setEndDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setInitiatingProcessName(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setLastUpdateDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setNetworkProtocol(value?:NetworkingProtocol):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setPopProcessingRegion(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setPrivateAccessDetails(value?:PrivateAccessDetails):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setReceivedBytes(value?:Long):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setSentBytes(value?:Long):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setSourceIp(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setSourcePort(value?:Integer):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setStatus(value?:ConnectionStatus):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setTenantId(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setTrafficType(value?:TrafficType):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setTransactionBlockCount(value?:Integer):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setTransactionCount(value?:Integer):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setTransportProtocol(value?:NetworkingProtocol):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setUserId(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|public|setUserPrincipalName(value?:String):void +com.microsoft.graph.beta.models.networkaccess.Connection::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Connection +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConnectionCollectionResponse com.microsoft.graph.beta.models.networkaccess.ConnectionStatus::0000-Open com.microsoft.graph.beta.models.networkaccess.ConnectionStatus::0001-Active com.microsoft.graph.beta.models.networkaccess.ConnectionStatus::0002-Closed com.microsoft.graph.beta.models.networkaccess.ConnectionStatus::0003-UnknownFutureValue +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|getOdataType():String +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|getTotalCount():Integer +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|getTrafficType():TrafficType +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|setTotalCount(value?:Integer):void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|public|setTrafficType(value?:TrafficType):void +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConnectionSummary +com.microsoft.graph.beta.models.networkaccess.ConnectionSummary~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.networkaccess.Connectivity-->Entity com.microsoft.graph.beta.models.networkaccess.Connectivity::|public|constructor():void com.microsoft.graph.beta.models.networkaccess.Connectivity::|public|getBranches():java.util.List @@ -233879,11 +233957,13 @@ com.microsoft.graph.beta.models.networkaccess.LocalConnectivityConfiguration::|s com.microsoft.graph.beta.models.networkaccess.LocalConnectivityConfiguration~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.networkaccess.Logs-->Entity com.microsoft.graph.beta.models.networkaccess.Logs::|public|constructor():void +com.microsoft.graph.beta.models.networkaccess.Logs::|public|getConnections():java.util.List com.microsoft.graph.beta.models.networkaccess.Logs::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.networkaccess.Logs::|public|getRemoteNetworks():java.util.List com.microsoft.graph.beta.models.networkaccess.Logs::|public|getTraffic():java.util.List com.microsoft.graph.beta.models.networkaccess.Logs::|public|OdataType:String com.microsoft.graph.beta.models.networkaccess.Logs::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.networkaccess.Logs::|public|setConnections(value?:java.util.List):void com.microsoft.graph.beta.models.networkaccess.Logs::|public|setRemoteNetworks(value?:java.util.List):void com.microsoft.graph.beta.models.networkaccess.Logs::|public|setTraffic(value?:java.util.List):void com.microsoft.graph.beta.models.networkaccess.Logs::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Logs @@ -238646,9 +238726,11 @@ com.microsoft.graph.beta.models.partners.billing.BillingReconciliation-->Entity com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|constructor():void com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|getBilled():BilledReconciliation com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|getUnbilled():UnbilledReconciliation com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|OdataType:String com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|setBilled(value?:BilledReconciliation):void +com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|public|setUnbilled(value?:UnbilledReconciliation):void com.microsoft.graph.beta.models.partners.billing.BillingReconciliation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BillingReconciliation com.microsoft.graph.beta.models.partners.billing.Blob::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.partners.billing.Blob::|public|constructor():void @@ -238740,6 +238822,12 @@ com.microsoft.graph.beta.models.partners.billing.RunningOperation::|public|getFi com.microsoft.graph.beta.models.partners.billing.RunningOperation::|public|OdataType:String com.microsoft.graph.beta.models.partners.billing.RunningOperation::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.partners.billing.RunningOperation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RunningOperation +com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation-->Entity +com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation::|public|constructor():void +com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation::|public|OdataType:String +com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UnbilledReconciliation com.microsoft.graph.beta.models.partners.billing.UnbilledUsage-->Entity com.microsoft.graph.beta.models.partners.billing.UnbilledUsage::|public|constructor():void com.microsoft.graph.beta.models.partners.billing.UnbilledUsage::|public|getFieldDeserializers():Map> @@ -238810,6 +238898,7 @@ com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|protected|back com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|constructor():void com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getAdditionalData():Map com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getExcludeActors():AppManagementPolicyActorExemptions com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getMaxLifetime():PeriodAndDuration com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getOdataType():String @@ -238819,6 +238908,7 @@ com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|getStat com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|setExcludeActors(value?:AppManagementPolicyActorExemptions):void com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|setMaxLifetime(value?:PeriodAndDuration):void com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.PasswordCredentialConfiguration::|public|setRestrictForAppsCreatedAfterDateTime(value?:OffsetDateTime):void @@ -241375,6 +241465,38 @@ com.microsoft.graph.beta.models.PolicyBase::|public|serialize(writer:Serializati com.microsoft.graph.beta.models.PolicyBase::|public|setDescription(value?:String):void com.microsoft.graph.beta.models.PolicyBase::|public|setDisplayName(value?:String):void com.microsoft.graph.beta.models.PolicyBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyBase +com.microsoft.graph.beta.models.PolicyLocation::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.PolicyLocation::|public|constructor():void +com.microsoft.graph.beta.models.PolicyLocation::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.PolicyLocation::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.PolicyLocation::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PolicyLocation::|public|getOdataType():String +com.microsoft.graph.beta.models.PolicyLocation::|public|getValue():String +com.microsoft.graph.beta.models.PolicyLocation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PolicyLocation::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.PolicyLocation::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.PolicyLocation::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.PolicyLocation::|public|setValue(value?:String):void +com.microsoft.graph.beta.models.PolicyLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocation +com.microsoft.graph.beta.models.PolicyLocationApplication-->PolicyLocation +com.microsoft.graph.beta.models.PolicyLocationApplication::|public|constructor():void +com.microsoft.graph.beta.models.PolicyLocationApplication::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PolicyLocationApplication::|public|OdataType:String +com.microsoft.graph.beta.models.PolicyLocationApplication::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PolicyLocationApplication::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocationApplication +com.microsoft.graph.beta.models.PolicyLocationDomain-->PolicyLocation +com.microsoft.graph.beta.models.PolicyLocationDomain::|public|constructor():void +com.microsoft.graph.beta.models.PolicyLocationDomain::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PolicyLocationDomain::|public|OdataType:String +com.microsoft.graph.beta.models.PolicyLocationDomain::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PolicyLocationDomain::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocationDomain +com.microsoft.graph.beta.models.PolicyLocationUrl-->PolicyLocation +com.microsoft.graph.beta.models.PolicyLocationUrl::|public|constructor():void +com.microsoft.graph.beta.models.PolicyLocationUrl::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PolicyLocationUrl::|public|OdataType:String +com.microsoft.graph.beta.models.PolicyLocationUrl::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PolicyLocationUrl::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyLocationUrl +com.microsoft.graph.beta.models.PolicyLocation~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.PolicyPlatformType::0000-Android com.microsoft.graph.beta.models.PolicyPlatformType::0001-AndroidForWork com.microsoft.graph.beta.models.PolicyPlatformType::0002-IOS @@ -241398,7 +241520,6 @@ com.microsoft.graph.beta.models.PolicyRoot::|public|getAuthenticationStrengthPol com.microsoft.graph.beta.models.PolicyRoot::|public|getAuthorizationPolicy():java.util.List com.microsoft.graph.beta.models.PolicyRoot::|public|getB2cAuthenticationMethodsPolicy():B2cAuthenticationMethodsPolicy com.microsoft.graph.beta.models.PolicyRoot::|public|getClaimsMappingPolicies():java.util.List -com.microsoft.graph.beta.models.PolicyRoot::|public|getConditionalAccessPolicies():java.util.List com.microsoft.graph.beta.models.PolicyRoot::|public|getCrossTenantAccessPolicy():CrossTenantAccessPolicy com.microsoft.graph.beta.models.PolicyRoot::|public|getDefaultAppManagementPolicy():TenantAppManagementPolicy com.microsoft.graph.beta.models.PolicyRoot::|public|getDeviceRegistrationPolicy():DeviceRegistrationPolicy @@ -241430,7 +241551,6 @@ com.microsoft.graph.beta.models.PolicyRoot::|public|setAuthenticationStrengthPol com.microsoft.graph.beta.models.PolicyRoot::|public|setAuthorizationPolicy(value?:java.util.List):void com.microsoft.graph.beta.models.PolicyRoot::|public|setB2cAuthenticationMethodsPolicy(value?:B2cAuthenticationMethodsPolicy):void com.microsoft.graph.beta.models.PolicyRoot::|public|setClaimsMappingPolicies(value?:java.util.List):void -com.microsoft.graph.beta.models.PolicyRoot::|public|setConditionalAccessPolicies(value?:java.util.List):void com.microsoft.graph.beta.models.PolicyRoot::|public|setCrossTenantAccessPolicy(value?:CrossTenantAccessPolicy):void com.microsoft.graph.beta.models.PolicyRoot::|public|setDefaultAppManagementPolicy(value?:TenantAppManagementPolicy):void com.microsoft.graph.beta.models.PolicyRoot::|public|setDeviceRegistrationPolicy(value?:DeviceRegistrationPolicy):void @@ -243813,16 +243933,6 @@ com.microsoft.graph.beta.models.PrivateLinkDetails::|public|setPolicyTenantId(va com.microsoft.graph.beta.models.PrivateLinkDetails::|public|setResourceId(value?:String):void com.microsoft.graph.beta.models.PrivateLinkDetails::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PrivateLinkDetails com.microsoft.graph.beta.models.PrivateLinkDetails~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.PrivateLinkNamedLocation-->NamedLocation -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|constructor():void -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|getIsTrusted():Boolean -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|getPrivateLinkResourcePolicyIds():java.util.List -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|OdataType:String -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|setIsTrusted(value?:Boolean):void -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|public|setPrivateLinkResourcePolicyIds(value?:java.util.List):void -com.microsoft.graph.beta.models.PrivateLinkNamedLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PrivateLinkNamedLocation com.microsoft.graph.beta.models.PrivateNetworkDestinationType::0000-IpAddress com.microsoft.graph.beta.models.PrivateNetworkDestinationType::0001-IpRange com.microsoft.graph.beta.models.PrivateNetworkDestinationType::0002-IpRangeCidr @@ -244522,6 +244632,138 @@ com.microsoft.graph.beta.models.Process::|public|setParentProcessName(value?:Str com.microsoft.graph.beta.models.Process::|public|setPath(value?:String):void com.microsoft.graph.beta.models.Process::|public|setProcessId(value?:Integer):void com.microsoft.graph.beta.models.Process::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Process +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|constructor():void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getContentToProcess():ProcessContentRequest +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getOdataType():String +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getRequestId():String +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|getUserId():String +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|setContentToProcess(value?:ProcessContentRequest):void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|setRequestId(value?:String):void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|public|setUserId(value?:String):void +com.microsoft.graph.beta.models.ProcessContentBatchRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentBatchRequest +com.microsoft.graph.beta.models.ProcessContentBatchRequest~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|constructor():void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getContent():ContentBase +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getCorrelationId():String +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getIdentifier():String +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getIsTruncated():Boolean +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getLength():Long +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getName():String +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getOdataType():String +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|getSequenceNumber():Long +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setContent(value?:ContentBase):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setCorrelationId(value?:String):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setIdentifier(value?:String):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setIsTruncated(value?:Boolean):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setLength(value?:Long):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setName(value?:String):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|public|setSequenceNumber(value?:Long):void +com.microsoft.graph.beta.models.ProcessContentMetadataBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentMetadataBase +com.microsoft.graph.beta.models.ProcessContentMetadataBase~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ProcessContentRequest::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ProcessContentRequest::|public|constructor():void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getActivityMetadata():ActivityMetadata +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getContentEntries():java.util.List +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getIntegratedAppMetadata():IntegratedApplicationMetadata +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getOdataType():String +com.microsoft.graph.beta.models.ProcessContentRequest::|public|getProtectedAppMetadata():ProtectedApplicationMetadata +com.microsoft.graph.beta.models.ProcessContentRequest::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setActivityMetadata(value?:ActivityMetadata):void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setContentEntries(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setIntegratedAppMetadata(value?:IntegratedApplicationMetadata):void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ProcessContentRequest::|public|setProtectedAppMetadata(value?:ProtectedApplicationMetadata):void +com.microsoft.graph.beta.models.ProcessContentRequest::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentRequest +com.microsoft.graph.beta.models.ProcessContentRequest~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ProcessContentResponse::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ProcessContentResponse::|public|constructor():void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getOdataType():String +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getPolicyActions():java.util.List +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getProcessingErrors():java.util.List +com.microsoft.graph.beta.models.ProcessContentResponse::|public|getProtectionScopeState():ProtectionScopeState +com.microsoft.graph.beta.models.ProcessContentResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|setPolicyActions(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|setProcessingErrors(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessContentResponse::|public|setProtectionScopeState(value?:ProtectionScopeState):void +com.microsoft.graph.beta.models.ProcessContentResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentResponse +com.microsoft.graph.beta.models.ProcessContentResponses::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ProcessContentResponses::|public|constructor():void +com.microsoft.graph.beta.models.ProcessContentResponses::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ProcessContentResponses::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ProcessContentResponses::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessContentResponses::|public|getOdataType():String +com.microsoft.graph.beta.models.ProcessContentResponses::|public|getRequestId():String +com.microsoft.graph.beta.models.ProcessContentResponses::|public|getResults():ProcessContentResponse +com.microsoft.graph.beta.models.ProcessContentResponses::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessContentResponses::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ProcessContentResponses::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ProcessContentResponses::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ProcessContentResponses::|public|setRequestId(value?:String):void +com.microsoft.graph.beta.models.ProcessContentResponses::|public|setResults(value?:ProcessContentResponse):void +com.microsoft.graph.beta.models.ProcessContentResponses::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentResponses +com.microsoft.graph.beta.models.ProcessContentResponses~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ProcessContentResponse~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ProcessConversationMetadata-->ProcessContentMetadataBase +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|constructor():void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getAccessedResources():java.util.List +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getParentMessageId():String +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getPlugins():java.util.List +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|OdataType:String +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setAccessedResources(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setParentMessageId(value?:String):void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setPlugins(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessConversationMetadata +com.microsoft.graph.beta.models.ProcessFileMetadata-->ProcessContentMetadataBase +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|constructor():void +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|getCustomProperties():CustomMetadataDictionary +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|getOwnerId():String +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|OdataType:String +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|setCustomProperties(value?:CustomMetadataDictionary):void +com.microsoft.graph.beta.models.ProcessFileMetadata::|public|setOwnerId(value?:String):void +com.microsoft.graph.beta.models.ProcessFileMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessFileMetadata +com.microsoft.graph.beta.models.ProcessingError-->ClassificationError +com.microsoft.graph.beta.models.ProcessingError::|public|constructor():void +com.microsoft.graph.beta.models.ProcessingError::|public|getErrorType():ContentProcessingErrorType +com.microsoft.graph.beta.models.ProcessingError::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProcessingError::|public|OdataType:String +com.microsoft.graph.beta.models.ProcessingError::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProcessingError::|public|setErrorType(value?:ContentProcessingErrorType):void +com.microsoft.graph.beta.models.ProcessingError::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessingError com.microsoft.graph.beta.models.ProcessIntegrityLevel::0000-Unknown com.microsoft.graph.beta.models.ProcessIntegrityLevel::0001-Untrusted com.microsoft.graph.beta.models.ProcessIntegrityLevel::0002-Low @@ -244628,10 +244870,14 @@ com.microsoft.graph.beta.models.ProfileSource-->Entity com.microsoft.graph.beta.models.ProfileSource::|public|constructor():void com.microsoft.graph.beta.models.ProfileSource::|public|getDisplayName():String com.microsoft.graph.beta.models.ProfileSource::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProfileSource::|public|getKind():String +com.microsoft.graph.beta.models.ProfileSource::|public|getSourceId():String com.microsoft.graph.beta.models.ProfileSource::|public|getWebUrl():String com.microsoft.graph.beta.models.ProfileSource::|public|OdataType:String com.microsoft.graph.beta.models.ProfileSource::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ProfileSource::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.ProfileSource::|public|setKind(value?:String):void +com.microsoft.graph.beta.models.ProfileSource::|public|setSourceId(value?:String):void com.microsoft.graph.beta.models.ProfileSource::|public|setWebUrl(value?:String):void com.microsoft.graph.beta.models.ProfileSource::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProfileSource com.microsoft.graph.beta.models.ProfileSourceAnnotation::|protected|backingStore:BackingStore @@ -244865,6 +245111,14 @@ com.microsoft.graph.beta.models.ProtectDoNotForwardAction::|public|getFieldDeser com.microsoft.graph.beta.models.ProtectDoNotForwardAction::|public|OdataType:String com.microsoft.graph.beta.models.ProtectDoNotForwardAction::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ProtectDoNotForwardAction::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProtectDoNotForwardAction +com.microsoft.graph.beta.models.ProtectedApplicationMetadata-->IntegratedApplicationMetadata +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|public|constructor():void +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|public|getApplicationLocation():PolicyLocation +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|public|OdataType:String +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|public|setApplicationLocation(value?:PolicyLocation):void +com.microsoft.graph.beta.models.ProtectedApplicationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProtectedApplicationMetadata com.microsoft.graph.beta.models.ProtectGroup-->LabelActionBase com.microsoft.graph.beta.models.ProtectGroup::|public|constructor():void com.microsoft.graph.beta.models.ProtectGroup::|public|getAllowEmailFromGuestUsers():Boolean @@ -244936,6 +245190,9 @@ com.microsoft.graph.beta.models.ProtectionRuleStatus::0003-CompletedWithErrors com.microsoft.graph.beta.models.ProtectionRuleStatus::0004-UnknownFutureValue com.microsoft.graph.beta.models.ProtectionRuleStatus::0005-UpdateRequested com.microsoft.graph.beta.models.ProtectionRuleStatus::0006-DeleteRequested +com.microsoft.graph.beta.models.ProtectionScopeState::0000-NotModified +com.microsoft.graph.beta.models.ProtectionScopeState::0001-Modified +com.microsoft.graph.beta.models.ProtectionScopeState::0002-UnknownFutureValue com.microsoft.graph.beta.models.ProtectionSource::0000-None com.microsoft.graph.beta.models.ProtectionSource::0001-Manual com.microsoft.graph.beta.models.ProtectionSource::0002-DynamicRule @@ -258290,6 +258547,7 @@ com.microsoft.graph.beta.models.Security::|public|getCases():CasesRoot com.microsoft.graph.beta.models.Security::|public|getCloudAppSecurityProfiles():java.util.List com.microsoft.graph.beta.models.Security::|public|getCollaboration():CollaborationRoot com.microsoft.graph.beta.models.Security::|public|getDataDiscovery():DataDiscoveryRoot +com.microsoft.graph.beta.models.Security::|public|getDataSecurityAndGovernance():TenantDataSecurityAndGovernance com.microsoft.graph.beta.models.Security::|public|getDomainSecurityProfiles():java.util.List com.microsoft.graph.beta.models.Security::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.Security::|public|getFileSecurityProfiles():java.util.List @@ -258324,6 +258582,7 @@ com.microsoft.graph.beta.models.Security::|public|setCases(value?:CasesRoot):voi com.microsoft.graph.beta.models.Security::|public|setCloudAppSecurityProfiles(value?:java.util.List):void com.microsoft.graph.beta.models.Security::|public|setCollaboration(value?:CollaborationRoot):void com.microsoft.graph.beta.models.Security::|public|setDataDiscovery(value?:DataDiscoveryRoot):void +com.microsoft.graph.beta.models.Security::|public|setDataSecurityAndGovernance(value?:TenantDataSecurityAndGovernance):void com.microsoft.graph.beta.models.Security::|public|setDomainSecurityProfiles(value?:java.util.List):void com.microsoft.graph.beta.models.Security::|public|setFileSecurityProfiles(value?:java.util.List):void com.microsoft.graph.beta.models.Security::|public|setHostSecurityProfiles(value?:java.util.List):void @@ -258841,10 +259100,12 @@ com.microsoft.graph.beta.models.SensitivityLabel::|public|getApplicableTo():Sens com.microsoft.graph.beta.models.SensitivityLabel::|public|getApplicationMode():ApplicationMode com.microsoft.graph.beta.models.SensitivityLabel::|public|getAssignedPolicies():java.util.List com.microsoft.graph.beta.models.SensitivityLabel::|public|getAutoLabeling():AutoLabeling +com.microsoft.graph.beta.models.SensitivityLabel::|public|getColor():String com.microsoft.graph.beta.models.SensitivityLabel::|public|getDescription():String com.microsoft.graph.beta.models.SensitivityLabel::|public|getDisplayName():String com.microsoft.graph.beta.models.SensitivityLabel::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.SensitivityLabel::|public|getIsDefault():Boolean +com.microsoft.graph.beta.models.SensitivityLabel::|public|getIsEnabled():Boolean com.microsoft.graph.beta.models.SensitivityLabel::|public|getIsEndpointProtectionEnabled():Boolean com.microsoft.graph.beta.models.SensitivityLabel::|public|getLabelActions():java.util.List com.microsoft.graph.beta.models.SensitivityLabel::|public|getName():String @@ -258857,9 +259118,11 @@ com.microsoft.graph.beta.models.SensitivityLabel::|public|setApplicableTo(value? com.microsoft.graph.beta.models.SensitivityLabel::|public|setApplicationMode(value?:ApplicationMode):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setAssignedPolicies(value?:java.util.List):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setAutoLabeling(value?:AutoLabeling):void +com.microsoft.graph.beta.models.SensitivityLabel::|public|setColor(value?:String):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setDescription(value?:String):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setDisplayName(value?:String):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setIsDefault(value?:Boolean):void +com.microsoft.graph.beta.models.SensitivityLabel::|public|setIsEnabled(value?:Boolean):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setIsEndpointProtectionEnabled(value?:Boolean):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setLabelActions(value?:java.util.List):void com.microsoft.graph.beta.models.SensitivityLabel::|public|setName(value?:String):void @@ -259565,14 +259828,6 @@ com.microsoft.graph.beta.models.ServicePrincipalRiskDetectionCollectionResponse: com.microsoft.graph.beta.models.ServicePrincipalRiskDetectionCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ServicePrincipalRiskDetectionCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.ServicePrincipalRiskDetectionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ServicePrincipalRiskDetectionCollectionResponse -com.microsoft.graph.beta.models.ServicePrincipalSignIn-->SignInIdentity -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|public|constructor():void -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|public|getServicePrincipalId():String -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|public|OdataType:String -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|public|setServicePrincipalId(value?:String):void -com.microsoft.graph.beta.models.ServicePrincipalSignIn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ServicePrincipalSignIn com.microsoft.graph.beta.models.ServicePrincipalSignInActivity-->Entity com.microsoft.graph.beta.models.ServicePrincipalSignInActivity::|public|constructor():void com.microsoft.graph.beta.models.ServicePrincipalSignInActivity::|public|getAppId():String @@ -259709,16 +259964,6 @@ com.microsoft.graph.beta.models.ServiceStorageQuotaBreakdownCollectionResponse:: com.microsoft.graph.beta.models.ServiceStorageQuotaBreakdownCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ServiceStorageQuotaBreakdownCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.ServiceStorageQuotaBreakdownCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ServiceStorageQuotaBreakdownCollectionResponse -com.microsoft.graph.beta.models.ServiceTagNamedLocation-->NamedLocation -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|constructor():void -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|getIsTrusted():Boolean -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|getServiceTags():java.util.List -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|OdataType:String -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|setIsTrusted(value?:Boolean):void -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|public|setServiceTags(value?:java.util.List):void -com.microsoft.graph.beta.models.ServiceTagNamedLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ServiceTagNamedLocation com.microsoft.graph.beta.models.ServiceUpdateCategory::0000-PreventOrFixIssue com.microsoft.graph.beta.models.ServiceUpdateCategory::0001-PlanForChange com.microsoft.graph.beta.models.ServiceUpdateCategory::0002-StayInformed @@ -260896,50 +261141,6 @@ com.microsoft.graph.beta.models.SignInCollectionResponse::|public|getValue():jav com.microsoft.graph.beta.models.SignInCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.SignInCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.SignInCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInCollectionResponse -com.microsoft.graph.beta.models.SignInConditions::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.SignInConditions::|public|constructor():void -com.microsoft.graph.beta.models.SignInConditions::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.SignInConditions::|public|getAuthenticationFlow():AuthenticationFlow -com.microsoft.graph.beta.models.SignInConditions::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.SignInConditions::|public|getClientAppType():ConditionalAccessClientApp -com.microsoft.graph.beta.models.SignInConditions::|public|getCountry():String -com.microsoft.graph.beta.models.SignInConditions::|public|getDeviceInfo():DeviceInfo -com.microsoft.graph.beta.models.SignInConditions::|public|getDevicePlatform():ConditionalAccessDevicePlatform -com.microsoft.graph.beta.models.SignInConditions::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.SignInConditions::|public|getInsiderRiskLevel():InsiderRiskLevel -com.microsoft.graph.beta.models.SignInConditions::|public|getIpAddress():String -com.microsoft.graph.beta.models.SignInConditions::|public|getOdataType():String -com.microsoft.graph.beta.models.SignInConditions::|public|getServicePrincipalRiskLevel():RiskLevel -com.microsoft.graph.beta.models.SignInConditions::|public|getSignInRiskLevel():RiskLevel -com.microsoft.graph.beta.models.SignInConditions::|public|getUserRiskLevel():RiskLevel -com.microsoft.graph.beta.models.SignInConditions::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.SignInConditions::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.SignInConditions::|public|setAuthenticationFlow(value?:AuthenticationFlow):void -com.microsoft.graph.beta.models.SignInConditions::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.SignInConditions::|public|setClientAppType(value?:ConditionalAccessClientApp):void -com.microsoft.graph.beta.models.SignInConditions::|public|setCountry(value?:String):void -com.microsoft.graph.beta.models.SignInConditions::|public|setDeviceInfo(value?:DeviceInfo):void -com.microsoft.graph.beta.models.SignInConditions::|public|setDevicePlatform(value?:ConditionalAccessDevicePlatform):void -com.microsoft.graph.beta.models.SignInConditions::|public|setInsiderRiskLevel(value?:InsiderRiskLevel):void -com.microsoft.graph.beta.models.SignInConditions::|public|setIpAddress(value?:String):void -com.microsoft.graph.beta.models.SignInConditions::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.SignInConditions::|public|setServicePrincipalRiskLevel(value?:RiskLevel):void -com.microsoft.graph.beta.models.SignInConditions::|public|setSignInRiskLevel(value?:RiskLevel):void -com.microsoft.graph.beta.models.SignInConditions::|public|setUserRiskLevel(value?:RiskLevel):void -com.microsoft.graph.beta.models.SignInConditions::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInConditions -com.microsoft.graph.beta.models.SignInConditions~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.SignInContext::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.SignInContext::|public|constructor():void -com.microsoft.graph.beta.models.SignInContext::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.SignInContext::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.SignInContext::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.SignInContext::|public|getOdataType():String -com.microsoft.graph.beta.models.SignInContext::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.SignInContext::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.SignInContext::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.SignInContext::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.SignInContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInContext -com.microsoft.graph.beta.models.SignInContext~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.SignInFrequencyAuthenticationType::0000-PrimaryAndSecondaryAuthentication com.microsoft.graph.beta.models.SignInFrequencyAuthenticationType::0001-SecondaryAuthentication com.microsoft.graph.beta.models.SignInFrequencyAuthenticationType::0002-UnknownFutureValue @@ -261000,18 +261201,6 @@ com.microsoft.graph.beta.models.SignInIdentifierType::0002-ProxyAddress com.microsoft.graph.beta.models.SignInIdentifierType::0003-QrCode com.microsoft.graph.beta.models.SignInIdentifierType::0004-OnPremisesUserPrincipalName com.microsoft.graph.beta.models.SignInIdentifierType::0005-UnknownFutureValue -com.microsoft.graph.beta.models.SignInIdentity::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.SignInIdentity::|public|constructor():void -com.microsoft.graph.beta.models.SignInIdentity::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.SignInIdentity::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.SignInIdentity::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.SignInIdentity::|public|getOdataType():String -com.microsoft.graph.beta.models.SignInIdentity::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.SignInIdentity::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.SignInIdentity::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.SignInIdentity::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.SignInIdentity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInIdentity -com.microsoft.graph.beta.models.SignInIdentity~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.SignInLocation::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.SignInLocation::|public|constructor():void com.microsoft.graph.beta.models.SignInLocation::|public|getAdditionalData():Map @@ -263667,13 +263856,81 @@ com.microsoft.graph.beta.models.TeamRenamedEventMessageDetail::|public|setInitia com.microsoft.graph.beta.models.TeamRenamedEventMessageDetail::|public|setTeamDisplayName(value?:String):void com.microsoft.graph.beta.models.TeamRenamedEventMessageDetail::|public|setTeamId(value?:String):void com.microsoft.graph.beta.models.TeamRenamedEventMessageDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamRenamedEventMessageDetail +com.microsoft.graph.beta.models.teamsadministration.AccountType::0000-User +com.microsoft.graph.beta.models.teamsadministration.AccountType::0001-ResourceAccount +com.microsoft.graph.beta.models.teamsadministration.AccountType::0002-Guest +com.microsoft.graph.beta.models.teamsadministration.AccountType::0003-SfbOnPremUser +com.microsoft.graph.beta.models.teamsadministration.AccountType::0004-Unknown +com.microsoft.graph.beta.models.teamsadministration.AccountType::0005-UnknownFutureValue +com.microsoft.graph.beta.models.teamsadministration.AccountType::0006-IneligibleUser +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|getAssignmentCategory():AssignmentCategory +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|getOdataType():String +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|getTelephoneNumber():String +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|setAssignmentCategory(value?:AssignmentCategory):void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|public|setTelephoneNumber(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AssignedTelephoneNumber +com.microsoft.graph.beta.models.teamsadministration.AssignedTelephoneNumber~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.teamsadministration.AssignmentCategory::0000-Primary +com.microsoft.graph.beta.models.teamsadministration.AssignmentCategory::0001-Private +com.microsoft.graph.beta.models.teamsadministration.AssignmentCategory::0002-Alternate +com.microsoft.graph.beta.models.teamsadministration.AssignmentCategory::0003-UnknownFutureValue +com.microsoft.graph.beta.models.teamsadministration.AssignmentType::0000-Direct +com.microsoft.graph.beta.models.teamsadministration.AssignmentType::0001-Group +com.microsoft.graph.beta.models.teamsadministration.AssignmentType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|getOdataType():String +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|getPolicyAssignment():PolicyAssignment +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|getPolicyType():String +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|setPolicyAssignment(value?:PolicyAssignment):void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|public|setPolicyType(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EffectivePolicyAssignment +com.microsoft.graph.beta.models.teamsadministration.EffectivePolicyAssignment~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getAssignmentType():AssignmentType +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getDisplayName():String +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getGroupId():String +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getOdataType():String +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|getPolicyId():String +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setAssignmentType(value?:AssignmentType):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setGroupId(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|public|setPolicyId(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PolicyAssignment +com.microsoft.graph.beta.models.teamsadministration.PolicyAssignment~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot-->Entity com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|constructor():void com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|getPolicy():TeamsPolicyAssignment +com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|getUserConfigurations():java.util.List com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|OdataType:String com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|setPolicy(value?:TeamsPolicyAssignment):void +com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|public|setUserConfigurations(value?:java.util.List):void com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsAdminRoot com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment-->Entity com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|constructor():void @@ -263681,6 +263938,39 @@ com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|publ com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|OdataType:String com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsPolicyAssignment +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration-->Entity +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getAccountType():AccountType +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getEffectivePolicyAssignments():java.util.List +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getFeatureTypes():java.util.List +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getIsEnterpriseVoiceEnabled():Boolean +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getTelephoneNumbers():java.util.List +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getTenantId():String +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getUser():User +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|getUserPrincipalName():String +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|OdataType:String +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setAccountType(value?:AccountType):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setEffectivePolicyAssignments(value?:java.util.List):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setFeatureTypes(value?:java.util.List):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setIsEnterpriseVoiceEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setTelephoneNumbers(value?:java.util.List):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setTenantId(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setUser(value?:User):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|public|setUserPrincipalName(value?:String):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsUserConfiguration +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfigurationCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TeamsUserConfigurationCollectionResponse com.microsoft.graph.beta.models.TeamsApp-->Entity com.microsoft.graph.beta.models.TeamsApp::|public|constructor():void com.microsoft.graph.beta.models.TeamsApp::|public|getAppDefinitions():java.util.List @@ -265337,6 +265627,14 @@ com.microsoft.graph.beta.models.TenantAttachRBACState::|public|setEnabled(value? com.microsoft.graph.beta.models.TenantAttachRBACState::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.TenantAttachRBACState::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantAttachRBACState com.microsoft.graph.beta.models.TenantAttachRBACState~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance-->DataSecurityAndGovernance +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|public|constructor():void +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|public|getProtectionScopes():TenantProtectionScopeContainer +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|public|OdataType:String +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|public|setProtectionScopes(value?:TenantProtectionScopeContainer):void +com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantDataSecurityAndGovernance com.microsoft.graph.beta.models.TenantInformation::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.TenantInformation::|public|constructor():void com.microsoft.graph.beta.models.TenantInformation::|public|getAdditionalData():Map @@ -265357,6 +265655,12 @@ com.microsoft.graph.beta.models.TenantInformation::|public|setOdataType(value?:S com.microsoft.graph.beta.models.TenantInformation::|public|setTenantId(value?:String):void com.microsoft.graph.beta.models.TenantInformation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantInformation com.microsoft.graph.beta.models.TenantInformation~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.TenantProtectionScopeContainer-->Entity +com.microsoft.graph.beta.models.TenantProtectionScopeContainer::|public|constructor():void +com.microsoft.graph.beta.models.TenantProtectionScopeContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.TenantProtectionScopeContainer::|public|OdataType:String +com.microsoft.graph.beta.models.TenantProtectionScopeContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.TenantProtectionScopeContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TenantProtectionScopeContainer com.microsoft.graph.beta.models.TenantReference::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.TenantReference::|public|constructor():void com.microsoft.graph.beta.models.TenantReference::|public|getAdditionalData():Map @@ -265777,6 +266081,14 @@ com.microsoft.graph.beta.models.TextColumn::|public|setOdataType(value?:String): com.microsoft.graph.beta.models.TextColumn::|public|setTextType(value?:String):void com.microsoft.graph.beta.models.TextColumn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TextColumn com.microsoft.graph.beta.models.TextColumn~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.TextContent-->ContentBase +com.microsoft.graph.beta.models.TextContent::|public|constructor():void +com.microsoft.graph.beta.models.TextContent::|public|getData():String +com.microsoft.graph.beta.models.TextContent::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.TextContent::|public|OdataType:String +com.microsoft.graph.beta.models.TextContent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.TextContent::|public|setData(value?:String):void +com.microsoft.graph.beta.models.TextContent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):TextContent com.microsoft.graph.beta.models.TextWebPart-->WebPart com.microsoft.graph.beta.models.TextWebPart::|public|constructor():void com.microsoft.graph.beta.models.TextWebPart::|public|getFieldDeserializers():Map> @@ -268293,6 +268605,7 @@ com.microsoft.graph.beta.models.User::|public|getCreatedDateTime():OffsetDateTim com.microsoft.graph.beta.models.User::|public|getCreatedObjects():java.util.List com.microsoft.graph.beta.models.User::|public|getCreationType():String com.microsoft.graph.beta.models.User::|public|getCustomSecurityAttributes():CustomSecurityAttributeValue +com.microsoft.graph.beta.models.User::|public|getDataSecurityAndGovernance():UserDataSecurityAndGovernance com.microsoft.graph.beta.models.User::|public|getDepartment():String com.microsoft.graph.beta.models.User::|public|getDeviceEnrollmentConfigurations():java.util.List com.microsoft.graph.beta.models.User::|public|getDeviceEnrollmentLimit():Integer @@ -268454,6 +268767,7 @@ com.microsoft.graph.beta.models.User::|public|setCreatedDateTime(value?:OffsetDa com.microsoft.graph.beta.models.User::|public|setCreatedObjects(value?:java.util.List):void com.microsoft.graph.beta.models.User::|public|setCreationType(value?:String):void com.microsoft.graph.beta.models.User::|public|setCustomSecurityAttributes(value?:CustomSecurityAttributeValue):void +com.microsoft.graph.beta.models.User::|public|setDataSecurityAndGovernance(value?:UserDataSecurityAndGovernance):void com.microsoft.graph.beta.models.User::|public|setDepartment(value?:String):void com.microsoft.graph.beta.models.User::|public|setDeviceEnrollmentConfigurations(value?:java.util.List):void com.microsoft.graph.beta.models.User::|public|setDeviceEnrollmentLimit(value?:Integer):void @@ -268627,17 +268941,6 @@ com.microsoft.graph.beta.models.UserAccountSecurityType::0002-Power com.microsoft.graph.beta.models.UserAccountSecurityType::0003-Administrator com.microsoft.graph.beta.models.UserAccountSecurityType::0004-UnknownFutureValue com.microsoft.graph.beta.models.UserAccount~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.UserAction::0000-RegisterSecurityInformation -com.microsoft.graph.beta.models.UserAction::0001-RegisterOrJoinDevices -com.microsoft.graph.beta.models.UserAction::0002-UnknownFutureValue -com.microsoft.graph.beta.models.UserActionContext-->SignInContext -com.microsoft.graph.beta.models.UserActionContext::|public|constructor():void -com.microsoft.graph.beta.models.UserActionContext::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.UserActionContext::|public|getUserAction():UserAction -com.microsoft.graph.beta.models.UserActionContext::|public|OdataType:String -com.microsoft.graph.beta.models.UserActionContext::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.UserActionContext::|public|setUserAction(value?:UserAction):void -com.microsoft.graph.beta.models.UserActionContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserActionContext com.microsoft.graph.beta.models.UserActivity-->Entity com.microsoft.graph.beta.models.UserActivity::|public|constructor():void com.microsoft.graph.beta.models.UserActivity::|public|getActivationUrl():String @@ -268679,6 +268982,11 @@ com.microsoft.graph.beta.models.UserActivityCollectionResponse::|public|getValue com.microsoft.graph.beta.models.UserActivityCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.UserActivityCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.UserActivityCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserActivityCollectionResponse +com.microsoft.graph.beta.models.UserActivityType::0000-UploadText +com.microsoft.graph.beta.models.UserActivityType::0001-UploadFile +com.microsoft.graph.beta.models.UserActivityType::0002-DownloadText +com.microsoft.graph.beta.models.UserActivityType::0003-DownloadFile +com.microsoft.graph.beta.models.UserActivityType::0004-UnknownFutureValue com.microsoft.graph.beta.models.UserAnalytics-->Entity com.microsoft.graph.beta.models.UserAnalytics::|public|constructor():void com.microsoft.graph.beta.models.UserAnalytics::|public|getActivityStatistics():java.util.List @@ -268820,6 +269128,16 @@ com.microsoft.graph.beta.models.UserCredentialUsageDetailsCollectionResponse::|p com.microsoft.graph.beta.models.UserCredentialUsageDetailsCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.UserCredentialUsageDetailsCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.UserCredentialUsageDetailsCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserCredentialUsageDetailsCollectionResponse +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance-->DataSecurityAndGovernance +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|constructor():void +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|getActivities():ActivitiesContainer +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|getProtectionScopes():UserProtectionScopeContainer +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|OdataType:String +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|setActivities(value?:ActivitiesContainer):void +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|public|setProtectionScopes(value?:UserProtectionScopeContainer):void +com.microsoft.graph.beta.models.UserDataSecurityAndGovernance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserDataSecurityAndGovernance com.microsoft.graph.beta.models.UserDefaultAuthenticationMethod::0000-Push com.microsoft.graph.beta.models.UserDefaultAuthenticationMethod::0001-Oath com.microsoft.graph.beta.models.UserDefaultAuthenticationMethod::0002-VoiceMobile @@ -270601,6 +270919,12 @@ com.microsoft.graph.beta.models.UserPrint::|public|setOdataType(value?:String):v com.microsoft.graph.beta.models.UserPrint::|public|setRecentPrinterShares(value?:java.util.List):void com.microsoft.graph.beta.models.UserPrint::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserPrint com.microsoft.graph.beta.models.UserPrint~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.UserProtectionScopeContainer-->Entity +com.microsoft.graph.beta.models.UserProtectionScopeContainer::|public|constructor():void +com.microsoft.graph.beta.models.UserProtectionScopeContainer::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UserProtectionScopeContainer::|public|OdataType:String +com.microsoft.graph.beta.models.UserProtectionScopeContainer::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UserProtectionScopeContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserProtectionScopeContainer com.microsoft.graph.beta.models.UserPurpose::0000-Unknown com.microsoft.graph.beta.models.UserPurpose::0001-User com.microsoft.graph.beta.models.UserPurpose::0002-Linked @@ -270895,18 +271219,6 @@ com.microsoft.graph.beta.models.UserSettings::|public|setStorage(value?:UserStor com.microsoft.graph.beta.models.UserSettings::|public|setWindows(value?:java.util.List):void com.microsoft.graph.beta.models.UserSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserSettings com.microsoft.graph.beta.models.UserSet~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.UserSignIn-->SignInIdentity -com.microsoft.graph.beta.models.UserSignIn::|public|constructor():void -com.microsoft.graph.beta.models.UserSignIn::|public|getExternalTenantId():String -com.microsoft.graph.beta.models.UserSignIn::|public|getExternalUserType():ConditionalAccessGuestOrExternalUserTypes -com.microsoft.graph.beta.models.UserSignIn::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.UserSignIn::|public|getUserId():String -com.microsoft.graph.beta.models.UserSignIn::|public|OdataType:String -com.microsoft.graph.beta.models.UserSignIn::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.UserSignIn::|public|setExternalTenantId(value?:String):void -com.microsoft.graph.beta.models.UserSignIn::|public|setExternalUserType(value?:ConditionalAccessGuestOrExternalUserTypes):void -com.microsoft.graph.beta.models.UserSignIn::|public|setUserId(value?:String):void -com.microsoft.graph.beta.models.UserSignIn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserSignIn com.microsoft.graph.beta.models.UserSignInInsight-->GovernanceInsight com.microsoft.graph.beta.models.UserSignInInsight::|public|constructor():void com.microsoft.graph.beta.models.UserSignInInsight::|public|getFieldDeserializers():Map> @@ -272747,37 +273059,6 @@ com.microsoft.graph.beta.models.WellknownListName::0000-None com.microsoft.graph.beta.models.WellknownListName::0001-DefaultList com.microsoft.graph.beta.models.WellknownListName::0002-FlaggedEmails com.microsoft.graph.beta.models.WellknownListName::0003-UnknownFutureValue -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0000-NotSet -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0001-NotEnoughInformation -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0002-InvalidCondition -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0003-Users -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0004-WorkloadIdentities -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0005-Application -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0006-UserActions -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0007-AuthenticationContext -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0008-DevicePlatform -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0009-Devices -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0010-ClientApps -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0011-Location -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0012-SignInRisk -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0013-EmptyPolicy -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0014-InvalidPolicy -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0015-PolicyNotEnabled -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0016-UserRisk -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0017-Time -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0018-InsiderRisk -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0019-AuthenticationFlow -com.microsoft.graph.beta.models.WhatIfAnalysisReasons::0020-UnknownFutureValue -com.microsoft.graph.beta.models.WhatIfAnalysisResult-->ConditionalAccessPolicy -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|constructor():void -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|getAnalysisReasons():WhatIfAnalysisReasons -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|getPolicyApplies():Boolean -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|OdataType:String -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|setAnalysisReasons(value?:WhatIfAnalysisReasons):void -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|public|setPolicyApplies(value?:Boolean):void -com.microsoft.graph.beta.models.WhatIfAnalysisResult::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WhatIfAnalysisResult com.microsoft.graph.beta.models.WiFiAuthenticationMethod::0000-Certificate com.microsoft.graph.beta.models.WiFiAuthenticationMethod::0001-UsernameAndPassword com.microsoft.graph.beta.models.WiFiAuthenticationMethod::0002-DerivedCredential @@ -282615,6 +282896,71 @@ com.microsoft.graph.beta.networkaccess.forwardingprofiles.item.serviceprincipal. com.microsoft.graph.beta.networkaccess.forwardingprofiles.item.serviceprincipal.ServicePrincipalRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.networkaccess.forwardingprofiles.item.serviceprincipal.ServicePrincipalRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.networkaccess.forwardingprofiles.item.serviceprincipal.ServicePrincipalRequestBuilder::|public|withUrl(rawUrl:String):ServicePrincipalRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|byConnectionId(connectionId:String):ConnectionItemRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|get():ConnectionCollectionResponse +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ConnectionCollectionResponse +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|post(body:Connection):Connection +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|post(body:Connection; requestConfiguration?:java.util.function.Consumer):Connection +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|toPostRequestInformation(body:Connection):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|toPostRequestInformation(body:Connection; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder::|public|withUrl(rawUrl:String):ConnectionsRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|get():Connection +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Connection +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|patch(body:Connection):Connection +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|patch(body:Connection; requestConfiguration?:java.util.function.Consumer):Connection +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|toPatchRequestInformation(body:Connection):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|toPatchRequestInformation(body:Connection; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder::|public|withUrl(rawUrl:String):ConnectionItemRequestBuilder com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -282624,6 +282970,7 @@ com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder.GetQueryParameter com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder::|public|connections:ConnectionsRequestBuilder com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.networkaccess.logs.LogsRequestBuilder::|public|delete():Void @@ -282992,6 +283339,30 @@ com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessentiti com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessentitiessummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessentitiessummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessentitiessummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|constructor():void +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; endDateTime?:OffsetDateTime; startDateTime?:OffsetDateTime):Void +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|get():GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetcrosstenantsummarywithstartdatetimewithenddatetimewithdiscoverypivotdatetime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetcrosstenantsummarywithstartdatetimewithenddatetimewithdiscoverypivotdatetime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetcrosstenantsummarywithstartdatetimewithenddatetimewithdiscoverypivotdatetime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; discoveryPivotDateTime?:OffsetDateTime; endDateTime?:OffsetDateTime; startDateTime?:OffsetDateTime):Void @@ -283178,6 +283549,7 @@ com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|mi com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessDestinationReportWithStartDateTimeWithEndDateTime(endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessDestinationReportWithStartDateTimeWithEndDateTimeRequestBuilder com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessDeviceReportWithStartDateTimeWithEndDateTime(endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessDeviceReportWithStartDateTimeWithEndDateTimeRequestBuilder com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime(endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder +com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime(endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime(discoveryPivotDateTime:OffsetDateTime; endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy(aggregatedBy:String; endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder com.microsoft.graph.beta.networkaccess.reports.ReportsRequestBuilder::|public|microsoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTime(activityPivotDateTime:OffsetDateTime; endDateTime:OffsetDateTime; startDateTime:OffsetDateTime):MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder @@ -288509,71 +288881,6 @@ com.microsoft.graph.beta.policies.claimsmappingpolicies.item.ClaimsMappingPolicy com.microsoft.graph.beta.policies.claimsmappingpolicies.item.ClaimsMappingPolicyItemRequestBuilder::|public|toPatchRequestInformation(body:ClaimsMappingPolicy):RequestInformation com.microsoft.graph.beta.policies.claimsmappingpolicies.item.ClaimsMappingPolicyItemRequestBuilder::|public|toPatchRequestInformation(body:ClaimsMappingPolicy; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.policies.claimsmappingpolicies.item.ClaimsMappingPolicyItemRequestBuilder::|public|withUrl(rawUrl:String):ClaimsMappingPolicyItemRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|byConditionalAccessPolicyId(conditionalAccessPolicyId:String):ConditionalAccessPolicyItemRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|get():ConditionalAccessPolicyCollectionResponse -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicyCollectionResponse -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|post(body:ConditionalAccessPolicy):ConditionalAccessPolicy -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|post(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicy -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|toPostRequestInformation(body:ConditionalAccessPolicy):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|toPostRequestInformation(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder::|public|withUrl(rawUrl:String):ConditionalAccessPoliciesRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|get():ConditionalAccessPolicy -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicy -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|patch(body:ConditionalAccessPolicy):ConditionalAccessPolicy -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|patch(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):ConditionalAccessPolicy -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toPatchRequestInformation(body:ConditionalAccessPolicy):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|toPatchRequestInformation(body:ConditionalAccessPolicy; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|withUrl(rawUrl:String):ConditionalAccessPolicyItemRequestBuilder com.microsoft.graph.beta.policies.crosstenantaccesspolicy.CrossTenantAccessPolicyRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.policies.crosstenantaccesspolicy.CrossTenantAccessPolicyRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.policies.crosstenantaccesspolicy.CrossTenantAccessPolicyRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -289870,7 +290177,6 @@ com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|authentication com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|authorizationPolicy:AuthorizationPolicyRequestBuilder com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|b2cAuthenticationMethodsPolicy:B2cAuthenticationMethodsPolicyRequestBuilder com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|claimsMappingPolicies:ClaimsMappingPoliciesRequestBuilder -com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|conditionalAccessPolicies:ConditionalAccessPoliciesRequestBuilder com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.policies.PoliciesRequestBuilder::|public|crossTenantAccessPolicy:CrossTenantAccessPolicyRequestBuilder @@ -299418,7 +299724,58 @@ com.microsoft.graph.beta.reports.partners.billing.reconciliation.ReconciliationR com.microsoft.graph.beta.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|toPatchRequestInformation(body:BillingReconciliation):RequestInformation com.microsoft.graph.beta.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|toPatchRequestInformation(body:BillingReconciliation; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|unbilled:UnbilledRequestBuilder com.microsoft.graph.beta.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|withUrl(rawUrl:String):ReconciliationRequestBuilder +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getAttributeSet():AttributeSet +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getBillingPeriod():BillingPeriod +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getCurrencyCode():String +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setAttributeSet(value?:AttributeSet):void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setBillingPeriod(value?:BillingPeriod):void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|public|setCurrencyCode(value?:String):void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ExportPostRequestBody +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.ExportPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|post(body:ExportPostRequestBody):Operation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|post(body:ExportPostRequestBody; requestConfiguration?:java.util.function.Consumer):Operation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|toPostRequestInformation(body:ExportPostRequestBody):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|toPostRequestInformation(body:ExportPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|withUrl(rawUrl:String):MicrosoftGraphPartnersBillingExportRequestBuilder +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|get():UnbilledReconciliation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UnbilledReconciliation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|microsoftGraphPartnersBillingExport:MicrosoftGraphPartnersBillingExportRequestBuilder +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|patch(body:UnbilledReconciliation):UnbilledReconciliation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|patch(body:UnbilledReconciliation; requestConfiguration?:java.util.function.Consumer):UnbilledReconciliation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toPatchRequestInformation(body:UnbilledReconciliation):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|toPatchRequestInformation(body:UnbilledReconciliation; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|withUrl(rawUrl:String):UnbilledRequestBuilder com.microsoft.graph.beta.reports.partners.billing.usage.billed.BilledRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.reports.partners.billing.usage.billed.BilledRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.reports.partners.billing.usage.billed.BilledRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -314656,6 +315013,264 @@ com.microsoft.graph.beta.security.datadiscovery.DataDiscoveryRequestBuilder::|pu com.microsoft.graph.beta.security.datadiscovery.DataDiscoveryRequestBuilder::|public|toPatchRequestInformation(body:DataDiscoveryRoot):RequestInformation com.microsoft.graph.beta.security.datadiscovery.DataDiscoveryRequestBuilder::|public|toPatchRequestInformation(body:DataDiscoveryRoot; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.security.datadiscovery.DataDiscoveryRequestBuilder::|public|withUrl(rawUrl:String):DataDiscoveryRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get():TenantDataSecurityAndGovernance +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TenantDataSecurityAndGovernance +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:TenantDataSecurityAndGovernance):TenantDataSecurityAndGovernance +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:TenantDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):TenantDataSecurityAndGovernance +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|processContentAsync:ProcessContentAsyncRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|protectionScopes:ProtectionScopesRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|sensitivityLabels:SensitivityLabelsRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:TenantDataSecurityAndGovernance):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:TenantDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|withUrl(rawUrl:String):DataSecurityAndGovernanceRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|getProcessContentRequests():java.util.List +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|public|setProcessContentRequests(value?:java.util.List):void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentAsyncPostRequestBody +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|constructor():void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncPostResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentAsyncPostResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|post(body:ProcessContentAsyncPostRequestBody):ProcessContentAsyncPostResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|post(body:ProcessContentAsyncPostRequestBody; requestConfiguration?:java.util.function.Consumer):ProcessContentAsyncPostResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|toPostRequestInformation(body:ProcessContentAsyncPostRequestBody):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|toPostRequestInformation(body:ProcessContentAsyncPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder::|public|withUrl(rawUrl:String):ProcessContentAsyncRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get():TenantProtectionScopeContainer +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):TenantProtectionScopeContainer +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:TenantProtectionScopeContainer):TenantProtectionScopeContainer +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:TenantProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):TenantProtectionScopeContainer +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:TenantProtectionScopeContainer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:TenantProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|withUrl(rawUrl:String):ProtectionScopesRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getCurrentLabel():CurrentLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getDiscoveredSensitiveTypes():java.util.List +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setCurrentLabel(value?:CurrentLabel):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setDiscoveredSensitiveTypes(value?:java.util.List):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EvaluatePostRequestBody +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody):EvaluateLabelJobResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):EvaluateLabelJobResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|withUrl(rawUrl:String):EvaluateRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|get():SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|sublabels:SublabelsRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|withUrl(rawUrl:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getCurrentLabel():CurrentLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getDiscoveredSensitiveTypes():java.util.List +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setCurrentLabel(value?:CurrentLabel):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setDiscoveredSensitiveTypes(value?:java.util.List):void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EvaluatePostRequestBody +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody):EvaluateLabelJobResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):EvaluateLabelJobResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|withUrl(rawUrl:String):EvaluateRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|get():SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|withUrl(rawUrl:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|bySensitivityLabelId1(sensitivityLabelId1:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|get():SensitivityLabelCollectionResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabelCollectionResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|post(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|post(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|withUrl(rawUrl:String):SublabelsRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|bySensitivityLabelId(sensitivityLabelId:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|get():SensitivityLabelCollectionResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabelCollectionResponse +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|post(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|post(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|withUrl(rawUrl:String):SensitivityLabelsRequestBuilder com.microsoft.graph.beta.security.domainsecurityprofiles.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.security.domainsecurityprofiles.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.security.domainsecurityprofiles.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -316930,6 +317545,7 @@ com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|collaboration: com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|dataDiscovery:DataDiscoveryRequestBuilder +com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|dataSecurityAndGovernance:DataSecurityAndGovernanceRequestBuilder com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|domainSecurityProfiles:DomainSecurityProfilesRequestBuilder com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|fileSecurityProfiles:FileSecurityProfilesRequestBuilder com.microsoft.graph.beta.security.SecurityRequestBuilder::|public|get():Security @@ -352206,6 +352822,7 @@ com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotific com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -352216,6 +352833,7 @@ com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotific com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.beta.teams.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -358243,6 +358861,7 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivity com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -358253,6 +358872,7 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivity com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -361015,6 +361635,7 @@ com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActiv com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getRecipients():java.util.List com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|getTeamsAppId():String @@ -361025,6 +361646,7 @@ com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActiv com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setRecipients(value?:java.util.List):void com.microsoft.graph.beta.teamwork.sendactivitynotificationtorecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -366807,6 +367429,7 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -366817,6 +367440,7 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -393760,6 +394384,7 @@ com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActi com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getRecipient():TeamworkNotificationRecipient com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String @@ -393770,6 +394395,7 @@ com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActi com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setRecipient(value?:TeamworkNotificationRecipient):void com.microsoft.graph.beta.users.item.chats.item.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void @@ -395704,6 +396330,348 @@ com.microsoft.graph.beta.users.item.createdobjects.item.graphserviceprincipal.Gr com.microsoft.graph.beta.users.item.createdobjects.item.graphserviceprincipal.GraphServicePrincipalRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.users.item.createdobjects.item.graphserviceprincipal.GraphServicePrincipalRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.createdobjects.item.graphserviceprincipal.GraphServicePrincipalRequestBuilder::|public|withUrl(rawUrl:String):GraphServicePrincipalRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|contentActivities:ContentActivitiesRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|get():ActivitiesContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ActivitiesContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|patch(body:ActivitiesContainer):ActivitiesContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|patch(body:ActivitiesContainer; requestConfiguration?:java.util.function.Consumer):ActivitiesContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toPatchRequestInformation(body:ActivitiesContainer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|toPatchRequestInformation(body:ActivitiesContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder::|public|withUrl(rawUrl:String):ActivitiesRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|byContentActivityId(contentActivityId:String):ContentActivityItemRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|get():ContentActivityCollectionResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ContentActivityCollectionResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|post(body:ContentActivity):ContentActivity +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|post(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):ContentActivity +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toPostRequestInformation(body:ContentActivity):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|toPostRequestInformation(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder::|public|withUrl(rawUrl:String):ContentActivitiesRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|get():ContentActivity +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):ContentActivity +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|patch(body:ContentActivity):ContentActivity +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|patch(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):ContentActivity +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toPatchRequestInformation(body:ContentActivity):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|toPatchRequestInformation(body:ContentActivity; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder::|public|withUrl(rawUrl:String):ContentActivityItemRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|activities:ActivitiesRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get():UserDataSecurityAndGovernance +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserDataSecurityAndGovernance +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:UserDataSecurityAndGovernance):UserDataSecurityAndGovernance +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:UserDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):UserDataSecurityAndGovernance +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|processContent:ProcessContentRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|protectionScopes:ProtectionScopesRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|sensitivityLabels:SensitivityLabelsRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:UserDataSecurityAndGovernance):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|toPatchRequestInformation(body:UserDataSecurityAndGovernance; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder::|public|withUrl(rawUrl:String):DataSecurityAndGovernanceRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getContentToProcess():ProcessContentRequest +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|public|setContentToProcess(value?:ProcessContentRequest):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessContentPostRequestBody +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|post(body:ProcessContentPostRequestBody):ProcessContentResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|post(body:ProcessContentPostRequestBody; requestConfiguration?:java.util.function.Consumer):ProcessContentResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|toPostRequestInformation(body:ProcessContentPostRequestBody):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|toPostRequestInformation(body:ProcessContentPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder::|public|withUrl(rawUrl:String):ProcessContentRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get():UserProtectionScopeContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UserProtectionScopeContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:UserProtectionScopeContainer):UserProtectionScopeContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|patch(body:UserProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):UserProtectionScopeContainer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:UserProtectionScopeContainer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|toPatchRequestInformation(body:UserProtectionScopeContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder::|public|withUrl(rawUrl:String):ProtectionScopesRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getCurrentLabel():CurrentLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getDiscoveredSensitiveTypes():java.util.List +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setCurrentLabel(value?:CurrentLabel):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|public|setDiscoveredSensitiveTypes(value?:java.util.List):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EvaluatePostRequestBody +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody):EvaluateLabelJobResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):EvaluateLabelJobResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder::|public|withUrl(rawUrl:String):EvaluateRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|get():SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|sublabels:SublabelsRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder::|public|withUrl(rawUrl:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getCurrentLabel():CurrentLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getDiscoveredSensitiveTypes():java.util.List +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setCurrentLabel(value?:CurrentLabel):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|setDiscoveredSensitiveTypes(value?:java.util.List):void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EvaluatePostRequestBody +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody):EvaluateLabelJobResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):EvaluateLabelJobResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|toPostRequestInformation(body:EvaluatePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|withUrl(rawUrl:String):EvaluateRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|get():SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|toPatchRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|withUrl(rawUrl:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|bySensitivityLabelId1(sensitivityLabelId1:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|get():SensitivityLabelCollectionResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabelCollectionResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|post(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|post(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder::|public|withUrl(rawUrl:String):SublabelsRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|bySensitivityLabelId(sensitivityLabelId:String):SensitivityLabelItemRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|get():SensitivityLabelCollectionResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SensitivityLabelCollectionResponse +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|post(body:SensitivityLabel):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|post(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):SensitivityLabel +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|toPostRequestInformation(body:SensitivityLabel; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder::|public|withUrl(rawUrl:String):SensitivityLabelsRequestBuilder com.microsoft.graph.beta.users.item.deletepasswordsinglesignoncredentials.DeletePasswordSingleSignOnCredentialsPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.users.item.deletepasswordsinglesignoncredentials.DeletePasswordSingleSignOnCredentialsPostRequestBody::|public|constructor():void com.microsoft.graph.beta.users.item.deletepasswordsinglesignoncredentials.DeletePasswordSingleSignOnCredentialsPostRequestBody::|public|getAdditionalData():Map @@ -416947,6 +417915,7 @@ com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivi com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getBackingStore():BackingStore com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getChainId():Long com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getIconId():String com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getPreviewText():ItemBody com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTeamsAppId():String com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|getTemplateParameters():java.util.List @@ -416956,6 +417925,7 @@ com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivi com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setChainId(value?:Long):void +com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setIconId(value?:String):void com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setPreviewText(value?:ItemBody):void com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTeamsAppId(value?:String):void com.microsoft.graph.beta.users.item.teamwork.sendactivitynotification.SendActivityNotificationPostRequestBody::|public|setTemplateParameters(value?:java.util.List):void @@ -418053,6 +419023,7 @@ com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|contactFolde com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|contacts:ContactsRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|convertExternalToInternalMemberUser:ConvertExternalToInternalMemberUserRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|createdObjects:CreatedObjectsRequestBuilder +com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|dataSecurityAndGovernance:DataSecurityAndGovernanceRequestBuilder com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|delete():Void com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.users.item.UserItemRequestBuilder::|public|deletePasswordSingleSignOnCredentials:DeletePasswordSingleSignOnCredentialsRequestBuilder diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json index e47db200ea9..e68e6a292eb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "09D645F5F24017B880CF2C17F68443385D6BFBF17763B302C4D14D8A760E40F914947916C6F85048EC3D2F5AACB4E97FDC7DCA0A2C078AA81F2D0D57FE8FDE23", + "descriptionHash": "5CE7921A01946C1E1792D0719BDEA42D3C6A63D790C632FBB39CDE5BE9A939666A862ED398175F4E6278FC3652868D478E55020702254F00DEF34AB60891C89F", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.25.1", diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalSignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java similarity index 55% rename from src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalSignIn.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java index 6ceccba787e..fc3eb2c1e80 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ServicePrincipalSignIn.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java @@ -7,23 +7,30 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class ServicePrincipalSignIn extends SignInIdentity implements Parsable { +public class ActivitiesContainer extends Entity implements Parsable { /** - * Instantiates a new {@link ServicePrincipalSignIn} and sets the default values. + * Instantiates a new {@link ActivitiesContainer} and sets the default values. */ - public ServicePrincipalSignIn() { + public ActivitiesContainer() { super(); - this.setOdataType("#microsoft.graph.servicePrincipalSignIn"); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ServicePrincipalSignIn} + * @return a {@link ActivitiesContainer} */ @jakarta.annotation.Nonnull - public static ServicePrincipalSignIn createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ActivitiesContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new ServicePrincipalSignIn(); + return new ActivitiesContainer(); + } + /** + * Gets the contentActivities property value. The contentActivities property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getContentActivities() { + return this.backingStore.get("contentActivities"); } /** * The deserialization information for the current model @@ -32,17 +39,9 @@ public static ServicePrincipalSignIn createFromDiscriminatorValue(@jakarta.annot @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("servicePrincipalId", (n) -> { this.setServicePrincipalId(n.getStringValue()); }); + deserializerMap.put("contentActivities", (n) -> { this.setContentActivities(n.getCollectionOfObjectValues(ContentActivity::createFromDiscriminatorValue)); }); return deserializerMap; } - /** - * Gets the servicePrincipalId property value. appId of the service principal that is signing in. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getServicePrincipalId() { - return this.backingStore.get("servicePrincipalId"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -50,13 +49,13 @@ public String getServicePrincipalId() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); - writer.writeStringValue("servicePrincipalId", this.getServicePrincipalId()); + writer.writeCollectionOfObjectValues("contentActivities", this.getContentActivities()); } /** - * Sets the servicePrincipalId property value. appId of the service principal that is signing in. - * @param value Value to set for the servicePrincipalId property. + * Sets the contentActivities property value. The contentActivities property + * @param value Value to set for the contentActivities property. */ - public void setServicePrincipalId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("servicePrincipalId", value); + public void setContentActivities(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("contentActivities", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationFlow.java b/src/main/java/com/microsoft/graph/beta/generated/models/ActivityMetadata.java similarity index 73% rename from src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationFlow.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ActivityMetadata.java index c66ccdede64..2963744af70 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationFlow.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ActivityMetadata.java @@ -7,33 +7,40 @@ import com.microsoft.kiota.store.BackedModel; import com.microsoft.kiota.store.BackingStore; import com.microsoft.kiota.store.BackingStoreFactorySingleton; -import java.util.EnumSet; import java.util.HashMap; import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class AuthenticationFlow implements AdditionalDataHolder, BackedModel, Parsable { +public class ActivityMetadata implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link AuthenticationFlow} and sets the default values. + * Instantiates a new {@link ActivityMetadata} and sets the default values. */ - public AuthenticationFlow() { + public ActivityMetadata() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link AuthenticationFlow} + * @return a {@link ActivityMetadata} */ @jakarta.annotation.Nonnull - public static AuthenticationFlow createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ActivityMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new AuthenticationFlow(); + return new ActivityMetadata(); + } + /** + * Gets the activity property value. The activity property + * @return a {@link UserActivityType} + */ + @jakarta.annotation.Nullable + public UserActivityType getActivity() { + return this.backingStore.get("activity"); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -63,8 +70,8 @@ public BackingStore getBackingStore() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("activity", (n) -> { this.setActivity(n.getEnumValue(UserActivityType::forValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("transferMethod", (n) -> { this.setTransferMethod(n.getEnumSetValue(ConditionalAccessTransferMethods::forValue)); }); return deserializerMap; } /** @@ -75,24 +82,23 @@ public Map> getFieldDeserializers public String getOdataType() { return this.backingStore.get("odataType"); } - /** - * Gets the transferMethod property value. Represents the transfer methods in scope for the policy. The possible values are: none, deviceCodeFlow, authenticationTransfer, unknownFutureValue. Default value is none. - * @return a {@link EnumSet} - */ - @jakarta.annotation.Nullable - public EnumSet getTransferMethod() { - return this.backingStore.get("transferMethod"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeEnumValue("activity", this.getActivity()); writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeEnumSetValue("transferMethod", this.getTransferMethod()); writer.writeAdditionalData(this.getAdditionalData()); } + /** + * Sets the activity property value. The activity property + * @param value Value to set for the activity property. + */ + public void setActivity(@jakarta.annotation.Nullable final UserActivityType value) { + this.backingStore.set("activity", value); + } /** * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. * @param value Value to set for the AdditionalData property. @@ -115,11 +121,4 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } - /** - * Sets the transferMethod property value. Represents the transfer methods in scope for the policy. The possible values are: none, deviceCodeFlow, authenticationTransfer, unknownFutureValue. Default value is none. - * @param value Value to set for the transferMethod property. - */ - public void setTransferMethod(@jakarta.annotation.Nullable final EnumSet value) { - this.backingStore.set("transferMethod", value); - } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java b/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java index 85301d4a827..44c0b9f5bea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Admin.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.models; +import com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; @@ -101,7 +102,7 @@ public ExchangeAdmin getExchange() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(14); + final HashMap> deserializerMap = new HashMap>(15); deserializerMap.put("appsAndServices", (n) -> { this.setAppsAndServices(n.getObjectValue(AdminAppsAndServices::createFromDiscriminatorValue)); }); deserializerMap.put("dynamics", (n) -> { this.setDynamics(n.getObjectValue(AdminDynamics::createFromDiscriminatorValue)); }); deserializerMap.put("edge", (n) -> { this.setEdge(n.getObjectValue(Edge::createFromDiscriminatorValue)); }); @@ -114,6 +115,7 @@ public Map> getFieldDeserializers deserializerMap.put("reportSettings", (n) -> { this.setReportSettings(n.getObjectValue(AdminReportSettings::createFromDiscriminatorValue)); }); deserializerMap.put("serviceAnnouncement", (n) -> { this.setServiceAnnouncement(n.getObjectValue(ServiceAnnouncement::createFromDiscriminatorValue)); }); deserializerMap.put("sharepoint", (n) -> { this.setSharepoint(n.getObjectValue(Sharepoint::createFromDiscriminatorValue)); }); + deserializerMap.put("teams", (n) -> { this.setTeams(n.getObjectValue(TeamsAdminRoot::createFromDiscriminatorValue)); }); deserializerMap.put("todo", (n) -> { this.setTodo(n.getObjectValue(AdminTodo::createFromDiscriminatorValue)); }); deserializerMap.put("windows", (n) -> { this.setWindows(n.getObjectValue(AdminWindows::createFromDiscriminatorValue)); }); return deserializerMap; @@ -174,6 +176,14 @@ public ServiceAnnouncement getServiceAnnouncement() { public Sharepoint getSharepoint() { return this.backingStore.get("sharepoint"); } + /** + * Gets the teams property value. Represents a collection of user configurations. + * @return a {@link TeamsAdminRoot} + */ + @jakarta.annotation.Nullable + public TeamsAdminRoot getTeams() { + return this.backingStore.get("teams"); + } /** * Gets the todo property value. The todo property * @return a {@link AdminTodo} @@ -208,6 +218,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("reportSettings", this.getReportSettings()); writer.writeObjectValue("serviceAnnouncement", this.getServiceAnnouncement()); writer.writeObjectValue("sharepoint", this.getSharepoint()); + writer.writeObjectValue("teams", this.getTeams()); writer.writeObjectValue("todo", this.getTodo()); writer.writeObjectValue("windows", this.getWindows()); writer.writeAdditionalData(this.getAdditionalData()); @@ -311,6 +322,13 @@ public void setServiceAnnouncement(@jakarta.annotation.Nullable final ServiceAnn public void setSharepoint(@jakarta.annotation.Nullable final Sharepoint value) { this.backingStore.set("sharepoint", value); } + /** + * Sets the teams property value. Represents a collection of user configurations. + * @param value Value to set for the teams property. + */ + public void setTeams(@jakarta.annotation.Nullable final TeamsAdminRoot value) { + this.backingStore.set("teams", value); + } /** * Sets the todo property value. The todo property * @param value Value to set for the todo property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java new file mode 100644 index 00000000000..aaa91a8e1d0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AiInteractionPlugin implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link AiInteractionPlugin} and sets the default values. + */ + public AiInteractionPlugin() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AiInteractionPlugin} + */ + @jakarta.annotation.Nonnull + public static AiInteractionPlugin createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AiInteractionPlugin(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the identifier property value. The identifier property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentifier() { + return this.backingStore.get("identifier"); + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the version property value. The version property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVersion() { + return this.backingStore.get("version"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("identifier", this.getIdentifier()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("version", this.getVersion()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the identifier property value. The identifier property + * @param value Value to set for the identifier property. + */ + public void setIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identifier", value); + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the version property value. The version property + * @param value Value to set for the version property. + */ + public void setVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("version", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java new file mode 100644 index 00000000000..06bba4904b1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AiOnlineMeeting extends Entity implements Parsable { + /** + * Instantiates a new {@link AiOnlineMeeting} and sets the default values. + */ + public AiOnlineMeeting() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AiOnlineMeeting} + */ + @jakarta.annotation.Nonnull + public static AiOnlineMeeting createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AiOnlineMeeting(); + } + /** + * Gets the aiInsights property value. The aiInsights property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAiInsights() { + return this.backingStore.get("aiInsights"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("aiInsights", (n) -> { this.setAiInsights(n.getCollectionOfObjectValues(CallAiInsight::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("aiInsights", this.getAiInsights()); + } + /** + * Sets the aiInsights property value. The aiInsights property + * @param value Value to set for the aiInsights property. + */ + public void setAiInsights(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("aiInsights", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java index 44208a37800..d568ee89117 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java @@ -32,6 +32,7 @@ public static AiUser createFromDiscriminatorValue(@jakarta.annotation.Nonnull fi public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("interactionHistory", (n) -> { this.setInteractionHistory(n.getObjectValue(AiInteractionHistory::createFromDiscriminatorValue)); }); + deserializerMap.put("onlineMeetings", (n) -> { this.setOnlineMeetings(n.getCollectionOfObjectValues(AiOnlineMeeting::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -42,6 +43,14 @@ public Map> getFieldDeserializers public AiInteractionHistory getInteractionHistory() { return this.backingStore.get("interactionHistory"); } + /** + * Gets the onlineMeetings property value. The onlineMeetings property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOnlineMeetings() { + return this.backingStore.get("onlineMeetings"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -50,6 +59,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeObjectValue("interactionHistory", this.getInteractionHistory()); + writer.writeCollectionOfObjectValues("onlineMeetings", this.getOnlineMeetings()); } /** * Sets the interactionHistory property value. The history of interactions between AI agents and users. @@ -58,4 +68,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setInteractionHistory(@jakarta.annotation.Nullable final AiInteractionHistory value) { this.backingStore.set("interactionHistory", value); } + /** + * Sets the onlineMeetings property value. The onlineMeetings property + * @param value Value to set for the onlineMeetings property. + */ + public void setOnlineMeetings(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("onlineMeetings", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationStrengthUsage.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationStrengthUsage.java index b91a9cde8e5..89bced3cb66 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationStrengthUsage.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationStrengthUsage.java @@ -61,28 +61,10 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(3); - deserializerMap.put("mfa", (n) -> { this.setMfa(n.getCollectionOfObjectValues(ConditionalAccessPolicy::createFromDiscriminatorValue)); }); - deserializerMap.put("none", (n) -> { this.setNone(n.getCollectionOfObjectValues(ConditionalAccessPolicy::createFromDiscriminatorValue)); }); + final HashMap> deserializerMap = new HashMap>(1); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); return deserializerMap; } - /** - * Gets the mfa property value. The mfa property - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getMfa() { - return this.backingStore.get("mfa"); - } - /** - * Gets the none property value. The none property - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getNone() { - return this.backingStore.get("none"); - } /** * Gets the @odata.type property value. The OdataType property * @return a {@link String} @@ -97,8 +79,6 @@ public String getOdataType() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeCollectionOfObjectValues("mfa", this.getMfa()); - writer.writeCollectionOfObjectValues("none", this.getNone()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeAdditionalData(this.getAdditionalData()); } @@ -117,20 +97,6 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value Objects.requireNonNull(value); this.backingStore = value; } - /** - * Sets the mfa property value. The mfa property - * @param value Value to set for the mfa property. - */ - public void setMfa(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("mfa", value); - } - /** - * Sets the none property value. The none property - * @param value Value to set for the none property. - */ - public void setNone(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("none", value); - } /** * Sets the @odata.type property value. The OdataType property * @param value Value to set for the @odata.type property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java b/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java new file mode 100644 index 00000000000..fbc73e28e7a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BinaryContent extends ContentBase implements Parsable { + /** + * Instantiates a new {@link BinaryContent} and sets the default values. + */ + public BinaryContent() { + super(); + this.setOdataType("#microsoft.graph.binaryContent"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BinaryContent} + */ + @jakarta.annotation.Nonnull + public static BinaryContent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BinaryContent(); + } + /** + * Gets the data property value. The data property + * @return a {@link byte[]} + */ + @jakarta.annotation.Nullable + public byte[] getData() { + return this.backingStore.get("data"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("data", (n) -> { this.setData(n.getByteArrayValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeByteArrayValue("data", this.getData()); + } + /** + * Sets the data property value. The data property + * @param value Value to set for the data property. + */ + public void setData(@jakarta.annotation.Nullable final byte[] value) { + this.backingStore.set("data", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CallOptions.java b/src/main/java/com/microsoft/graph/beta/generated/models/CallOptions.java index 9f9e1e22d4b..21a45201a33 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CallOptions.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CallOptions.java @@ -69,10 +69,11 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(4); + final HashMap> deserializerMap = new HashMap>(5); deserializerMap.put("hideBotAfterEscalation", (n) -> { this.setHideBotAfterEscalation(n.getBooleanValue()); }); deserializerMap.put("isContentSharingNotificationEnabled", (n) -> { this.setIsContentSharingNotificationEnabled(n.getBooleanValue()); }); deserializerMap.put("isDeltaRosterEnabled", (n) -> { this.setIsDeltaRosterEnabled(n.getBooleanValue()); }); + deserializerMap.put("isInteractiveRosterEnabled", (n) -> { this.setIsInteractiveRosterEnabled(n.getBooleanValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); return deserializerMap; } @@ -100,6 +101,14 @@ public Boolean getIsContentSharingNotificationEnabled() { public Boolean getIsDeltaRosterEnabled() { return this.backingStore.get("isDeltaRosterEnabled"); } + /** + * Gets the isInteractiveRosterEnabled property value. Indicates whether delta roster filtering by participant interactivity is enabled. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsInteractiveRosterEnabled() { + return this.backingStore.get("isInteractiveRosterEnabled"); + } /** * Gets the @odata.type property value. The OdataType property * @return a {@link String} @@ -117,6 +126,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("hideBotAfterEscalation", this.getHideBotAfterEscalation()); writer.writeBooleanValue("isContentSharingNotificationEnabled", this.getIsContentSharingNotificationEnabled()); writer.writeBooleanValue("isDeltaRosterEnabled", this.getIsDeltaRosterEnabled()); + writer.writeBooleanValue("isInteractiveRosterEnabled", this.getIsInteractiveRosterEnabled()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeAdditionalData(this.getAdditionalData()); } @@ -156,6 +166,13 @@ public void setIsContentSharingNotificationEnabled(@jakarta.annotation.Nullable public void setIsDeltaRosterEnabled(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isDeltaRosterEnabled", value); } + /** + * Sets the isInteractiveRosterEnabled property value. Indicates whether delta roster filtering by participant interactivity is enabled. + * @param value Value to set for the isInteractiveRosterEnabled property. + */ + public void setIsInteractiveRosterEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isInteractiveRosterEnabled", value); + } /** * Sets the @odata.type property value. The OdataType property * @param value Value to set for the @odata.type property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java index 0fa02fd0d58..a3d6b61877c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java @@ -37,6 +37,7 @@ public static ClassifcationErrorBase createFromDiscriminatorValue(@jakarta.annot final String mappingValue = mappingValueNode.getStringValue(); switch (mappingValue) { case "#microsoft.graph.classificationError": return new ClassificationError(); + case "#microsoft.graph.processingError": return new ProcessingError(); } } return new ClassifcationErrorBase(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java index f18225a6a05..7f5daed8c59 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java @@ -22,6 +22,13 @@ public ClassificationError() { @jakarta.annotation.Nonnull public static ClassificationError createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.processingError": return new ProcessingError(); + } + } return new ClassificationError(); } /** diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkNamedLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkNamedLocation.java deleted file mode 100644 index 8b33017648f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkNamedLocation.java +++ /dev/null @@ -1,78 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CompliantNetworkNamedLocation extends NamedLocation implements Parsable { - /** - * Instantiates a new {@link CompliantNetworkNamedLocation} and sets the default values. - */ - public CompliantNetworkNamedLocation() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CompliantNetworkNamedLocation} - */ - @jakarta.annotation.Nonnull - public static CompliantNetworkNamedLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new CompliantNetworkNamedLocation(); - } - /** - * Gets the compliantNetworkType property value. The compliantNetworkType property - * @return a {@link CompliantNetworkType} - */ - @jakarta.annotation.Nullable - public CompliantNetworkType getCompliantNetworkType() { - return this.backingStore.get("compliantNetworkType"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("compliantNetworkType", (n) -> { this.setCompliantNetworkType(n.getEnumValue(CompliantNetworkType::forValue)); }); - deserializerMap.put("isTrusted", (n) -> { this.setIsTrusted(n.getBooleanValue()); }); - return deserializerMap; - } - /** - * Gets the isTrusted property value. true if this location is explicitly trusted. Optional. Default value is false. - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIsTrusted() { - return this.backingStore.get("isTrusted"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeEnumValue("compliantNetworkType", this.getCompliantNetworkType()); - writer.writeBooleanValue("isTrusted", this.getIsTrusted()); - } - /** - * Sets the compliantNetworkType property value. The compliantNetworkType property - * @param value Value to set for the compliantNetworkType property. - */ - public void setCompliantNetworkType(@jakarta.annotation.Nullable final CompliantNetworkType value) { - this.backingStore.set("compliantNetworkType", value); - } - /** - * Sets the isTrusted property value. true if this location is explicitly trusted. Optional. Default value is false. - * @param value Value to set for the isTrusted property. - */ - public void setIsTrusted(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("isTrusted", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessApplications.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessApplications.java index d54140e753c..db75d1f355a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessApplications.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessApplications.java @@ -77,15 +77,25 @@ public java.util.List getExcludeApplications() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(6); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("applicationFilter", (n) -> { this.setApplicationFilter(n.getObjectValue(ConditionalAccessFilter::createFromDiscriminatorValue)); }); deserializerMap.put("excludeApplications", (n) -> { this.setExcludeApplications(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("globalSecureAccess", (n) -> { this.setGlobalSecureAccess(n.getObjectValue(ConditionalAccessGlobalSecureAccess::createFromDiscriminatorValue)); }); deserializerMap.put("includeApplications", (n) -> { this.setIncludeApplications(n.getCollectionOfPrimitiveValues(String.class)); }); deserializerMap.put("includeAuthenticationContextClassReferences", (n) -> { this.setIncludeAuthenticationContextClassReferences(n.getCollectionOfPrimitiveValues(String.class)); }); deserializerMap.put("includeUserActions", (n) -> { this.setIncludeUserActions(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("networkAccess", (n) -> { this.setNetworkAccess(n.getObjectValue(ConditionalAccessNetworkAccess::createFromDiscriminatorValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); return deserializerMap; } + /** + * Gets the globalSecureAccess property value. Represents traffic profile for Global Secure Access. This property is deprecated and will stop returning data on June 1, 2025. Use new Global Secure Access applications instead. + * @return a {@link ConditionalAccessGlobalSecureAccess} + */ + @jakarta.annotation.Nullable + public ConditionalAccessGlobalSecureAccess getGlobalSecureAccess() { + return this.backingStore.get("globalSecureAccess"); + } /** * Gets the includeApplications property value. Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals * @return a {@link java.util.List} @@ -110,6 +120,14 @@ public java.util.List getIncludeAuthenticationContextClassReferences() { public java.util.List getIncludeUserActions() { return this.backingStore.get("includeUserActions"); } + /** + * Gets the networkAccess property value. Represents traffic profile for Global Secure Access. This property is deprecated and will stop returning data on June 1, 2025. Use new Global Secure Access applications instead. + * @return a {@link ConditionalAccessNetworkAccess} + */ + @jakarta.annotation.Nullable + public ConditionalAccessNetworkAccess getNetworkAccess() { + return this.backingStore.get("networkAccess"); + } /** * Gets the @odata.type property value. The OdataType property * @return a {@link String} @@ -126,9 +144,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeObjectValue("applicationFilter", this.getApplicationFilter()); writer.writeCollectionOfPrimitiveValues("excludeApplications", this.getExcludeApplications()); + writer.writeObjectValue("globalSecureAccess", this.getGlobalSecureAccess()); writer.writeCollectionOfPrimitiveValues("includeApplications", this.getIncludeApplications()); writer.writeCollectionOfPrimitiveValues("includeAuthenticationContextClassReferences", this.getIncludeAuthenticationContextClassReferences()); writer.writeCollectionOfPrimitiveValues("includeUserActions", this.getIncludeUserActions()); + writer.writeObjectValue("networkAccess", this.getNetworkAccess()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeAdditionalData(this.getAdditionalData()); } @@ -161,6 +181,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setExcludeApplications(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("excludeApplications", value); } + /** + * Sets the globalSecureAccess property value. Represents traffic profile for Global Secure Access. This property is deprecated and will stop returning data on June 1, 2025. Use new Global Secure Access applications instead. + * @param value Value to set for the globalSecureAccess property. + */ + public void setGlobalSecureAccess(@jakarta.annotation.Nullable final ConditionalAccessGlobalSecureAccess value) { + this.backingStore.set("globalSecureAccess", value); + } /** * Sets the includeApplications property value. Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals * @param value Value to set for the includeApplications property. @@ -182,6 +209,13 @@ public void setIncludeAuthenticationContextClassReferences(@jakarta.annotation.N public void setIncludeUserActions(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("includeUserActions", value); } + /** + * Sets the networkAccess property value. Represents traffic profile for Global Secure Access. This property is deprecated and will stop returning data on June 1, 2025. Use new Global Secure Access applications instead. + * @param value Value to set for the networkAccess property. + */ + public void setNetworkAccess(@jakarta.annotation.Nullable final ConditionalAccessNetworkAccess value) { + this.backingStore.set("networkAccess", value); + } /** * Sets the @odata.type property value. The OdataType property * @param value Value to set for the @odata.type property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInContext.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessGlobalSecureAccess.java similarity index 82% rename from src/main/java/com/microsoft/graph/beta/generated/models/SignInContext.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessGlobalSecureAccess.java index 1491f3f081c..2d14bf6fe1d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SignInContext.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessGlobalSecureAccess.java @@ -11,37 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class SignInContext implements AdditionalDataHolder, BackedModel, Parsable { +public class ConditionalAccessGlobalSecureAccess implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link SignInContext} and sets the default values. + * Instantiates a new {@link ConditionalAccessGlobalSecureAccess} and sets the default values. */ - public SignInContext() { + public ConditionalAccessGlobalSecureAccess() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link SignInContext} + * @return a {@link ConditionalAccessGlobalSecureAccess} */ @jakarta.annotation.Nonnull - public static SignInContext createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ConditionalAccessGlobalSecureAccess createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); - if (mappingValueNode != null) { - final String mappingValue = mappingValueNode.getStringValue(); - switch (mappingValue) { - case "#microsoft.graph.applicationContext": return new ApplicationContext(); - case "#microsoft.graph.authContext": return new AuthContext(); - case "#microsoft.graph.userActionContext": return new UserActionContext(); - } - } - return new SignInContext(); + return new ConditionalAccessGlobalSecureAccess(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessNetworkAccess.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessNetworkAccess.java new file mode 100644 index 00000000000..0c7478b8330 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessNetworkAccess.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConditionalAccessNetworkAccess implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ConditionalAccessNetworkAccess} and sets the default values. + */ + public ConditionalAccessNetworkAccess() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ConditionalAccessNetworkAccess} + */ + @jakarta.annotation.Nonnull + public static ConditionalAccessNetworkAccess createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ConditionalAccessNetworkAccess(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicy.java deleted file mode 100644 index 3b55a941793..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicy.java +++ /dev/null @@ -1,188 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.time.OffsetDateTime; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ConditionalAccessPolicy extends Entity implements Parsable { - /** - * Instantiates a new {@link ConditionalAccessPolicy} and sets the default values. - */ - public ConditionalAccessPolicy() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ConditionalAccessPolicy} - */ - @jakarta.annotation.Nonnull - public static ConditionalAccessPolicy createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); - if (mappingValueNode != null) { - final String mappingValue = mappingValueNode.getStringValue(); - switch (mappingValue) { - case "#microsoft.graph.whatIfAnalysisResult": return new WhatIfAnalysisResult(); - } - } - return new ConditionalAccessPolicy(); - } - /** - * Gets the conditions property value. The conditions property - * @return a {@link ConditionalAccessConditionSet} - */ - @jakarta.annotation.Nullable - public ConditionalAccessConditionSet getConditions() { - return this.backingStore.get("conditions"); - } - /** - * Gets the createdDateTime property value. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly. - * @return a {@link OffsetDateTime} - */ - @jakarta.annotation.Nullable - public OffsetDateTime getCreatedDateTime() { - return this.backingStore.get("createdDateTime"); - } - /** - * Gets the description property value. Not used. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getDescription() { - return this.backingStore.get("description"); - } - /** - * Gets the displayName property value. Specifies a display name for the conditionalAccessPolicy object. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getDisplayName() { - return this.backingStore.get("displayName"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("conditions", (n) -> { this.setConditions(n.getObjectValue(ConditionalAccessConditionSet::createFromDiscriminatorValue)); }); - deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); - deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); - deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); - deserializerMap.put("grantControls", (n) -> { this.setGrantControls(n.getObjectValue(ConditionalAccessGrantControls::createFromDiscriminatorValue)); }); - deserializerMap.put("modifiedDateTime", (n) -> { this.setModifiedDateTime(n.getOffsetDateTimeValue()); }); - deserializerMap.put("sessionControls", (n) -> { this.setSessionControls(n.getObjectValue(ConditionalAccessSessionControls::createFromDiscriminatorValue)); }); - deserializerMap.put("state", (n) -> { this.setState(n.getEnumValue(ConditionalAccessPolicyState::forValue)); }); - return deserializerMap; - } - /** - * Gets the grantControls property value. Specifies the grant controls that must be fulfilled to pass the policy. - * @return a {@link ConditionalAccessGrantControls} - */ - @jakarta.annotation.Nullable - public ConditionalAccessGrantControls getGrantControls() { - return this.backingStore.get("grantControls"); - } - /** - * Gets the modifiedDateTime property value. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly. - * @return a {@link OffsetDateTime} - */ - @jakarta.annotation.Nullable - public OffsetDateTime getModifiedDateTime() { - return this.backingStore.get("modifiedDateTime"); - } - /** - * Gets the sessionControls property value. Specifies the session controls that are enforced after sign-in. - * @return a {@link ConditionalAccessSessionControls} - */ - @jakarta.annotation.Nullable - public ConditionalAccessSessionControls getSessionControls() { - return this.backingStore.get("sessionControls"); - } - /** - * Gets the state property value. The state property - * @return a {@link ConditionalAccessPolicyState} - */ - @jakarta.annotation.Nullable - public ConditionalAccessPolicyState getState() { - return this.backingStore.get("state"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeObjectValue("conditions", this.getConditions()); - writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); - writer.writeStringValue("description", this.getDescription()); - writer.writeStringValue("displayName", this.getDisplayName()); - writer.writeObjectValue("grantControls", this.getGrantControls()); - writer.writeOffsetDateTimeValue("modifiedDateTime", this.getModifiedDateTime()); - writer.writeObjectValue("sessionControls", this.getSessionControls()); - writer.writeEnumValue("state", this.getState()); - } - /** - * Sets the conditions property value. The conditions property - * @param value Value to set for the conditions property. - */ - public void setConditions(@jakarta.annotation.Nullable final ConditionalAccessConditionSet value) { - this.backingStore.set("conditions", value); - } - /** - * Sets the createdDateTime property value. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly. - * @param value Value to set for the createdDateTime property. - */ - public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("createdDateTime", value); - } - /** - * Sets the description property value. Not used. - * @param value Value to set for the description property. - */ - public void setDescription(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("description", value); - } - /** - * Sets the displayName property value. Specifies a display name for the conditionalAccessPolicy object. - * @param value Value to set for the displayName property. - */ - public void setDisplayName(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("displayName", value); - } - /** - * Sets the grantControls property value. Specifies the grant controls that must be fulfilled to pass the policy. - * @param value Value to set for the grantControls property. - */ - public void setGrantControls(@jakarta.annotation.Nullable final ConditionalAccessGrantControls value) { - this.backingStore.set("grantControls", value); - } - /** - * Sets the modifiedDateTime property value. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly. - * @param value Value to set for the modifiedDateTime property. - */ - public void setModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("modifiedDateTime", value); - } - /** - * Sets the sessionControls property value. Specifies the session controls that are enforced after sign-in. - * @param value Value to set for the sessionControls property. - */ - public void setSessionControls(@jakarta.annotation.Nullable final ConditionalAccessSessionControls value) { - this.backingStore.set("sessionControls", value); - } - /** - * Sets the state property value. The state property - * @param value Value to set for the state property. - */ - public void setState(@jakarta.annotation.Nullable final ConditionalAccessPolicyState value) { - this.backingStore.set("state", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyState.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyState.java deleted file mode 100644 index d2a931ada5a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyState.java +++ /dev/null @@ -1,27 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.ValuedEnum; -import java.util.Objects; - -@jakarta.annotation.Generated("com.microsoft.kiota") -public enum ConditionalAccessPolicyState implements ValuedEnum { - Enabled("enabled"), - Disabled("disabled"), - EnabledForReportingButNotEnforced("enabledForReportingButNotEnforced"); - public final String value; - ConditionalAccessPolicyState(final String value) { - this.value = value; - } - @jakarta.annotation.Nonnull - public String getValue() { return this.value; } - @jakarta.annotation.Nullable - public static ConditionalAccessPolicyState forValue(@jakarta.annotation.Nonnull final String searchValue) { - Objects.requireNonNull(searchValue); - switch(searchValue) { - case "enabled": return Enabled; - case "disabled": return Disabled; - case "enabledForReportingButNotEnforced": return EnabledForReportingButNotEnforced; - default: return null; - } - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessRoot.java index c5743168587..b2cb2b17e38 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessRoot.java @@ -58,27 +58,9 @@ public Map> getFieldDeserializers deserializerMap.put("authenticationContextClassReferences", (n) -> { this.setAuthenticationContextClassReferences(n.getCollectionOfObjectValues(AuthenticationContextClassReference::createFromDiscriminatorValue)); }); deserializerMap.put("authenticationStrength", (n) -> { this.setAuthenticationStrength(n.getObjectValue(AuthenticationStrengthRoot::createFromDiscriminatorValue)); }); deserializerMap.put("authenticationStrengths", (n) -> { this.setAuthenticationStrengths(n.getObjectValue(AuthenticationStrengthRoot::createFromDiscriminatorValue)); }); - deserializerMap.put("namedLocations", (n) -> { this.setNamedLocations(n.getCollectionOfObjectValues(NamedLocation::createFromDiscriminatorValue)); }); - deserializerMap.put("policies", (n) -> { this.setPolicies(n.getCollectionOfObjectValues(ConditionalAccessPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("templates", (n) -> { this.setTemplates(n.getCollectionOfObjectValues(ConditionalAccessTemplate::createFromDiscriminatorValue)); }); return deserializerMap; } - /** - * Gets the namedLocations property value. Read-only. Nullable. Returns a collection of the specified named locations. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getNamedLocations() { - return this.backingStore.get("namedLocations"); - } - /** - * Gets the policies property value. Read-only. Nullable. Returns a collection of the specified Conditional Access policies. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getPolicies() { - return this.backingStore.get("policies"); - } /** * Gets the templates property value. Read-only. Nullable. Returns a collection of the specified Conditional Access templates. * @return a {@link java.util.List} @@ -97,8 +79,6 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("authenticationContextClassReferences", this.getAuthenticationContextClassReferences()); writer.writeObjectValue("authenticationStrength", this.getAuthenticationStrength()); writer.writeObjectValue("authenticationStrengths", this.getAuthenticationStrengths()); - writer.writeCollectionOfObjectValues("namedLocations", this.getNamedLocations()); - writer.writeCollectionOfObjectValues("policies", this.getPolicies()); writer.writeCollectionOfObjectValues("templates", this.getTemplates()); } /** @@ -122,20 +102,6 @@ public void setAuthenticationStrength(@jakarta.annotation.Nullable final Authent public void setAuthenticationStrengths(@jakarta.annotation.Nullable final AuthenticationStrengthRoot value) { this.backingStore.set("authenticationStrengths", value); } - /** - * Sets the namedLocations property value. Read-only. Nullable. Returns a collection of the specified named locations. - * @param value Value to set for the namedLocations property. - */ - public void setNamedLocations(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("namedLocations", value); - } - /** - * Sets the policies property value. Read-only. Nullable. Returns a collection of the specified Conditional Access policies. - * @param value Value to set for the policies property. - */ - public void setPolicies(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("policies", value); - } /** * Sets the templates property value. Read-only. Nullable. Returns a collection of the specified Conditional Access templates. * @param value Value to set for the templates property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java b/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java new file mode 100644 index 00000000000..92e1c3e0fa7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java @@ -0,0 +1,95 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivity extends Entity implements Parsable { + /** + * Instantiates a new {@link ContentActivity} and sets the default values. + */ + public ContentActivity() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ContentActivity} + */ + @jakarta.annotation.Nonnull + public static ContentActivity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ContentActivity(); + } + /** + * Gets the contentMetadata property value. The contentMetadata property + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nullable + public ProcessContentRequest getContentMetadata() { + return this.backingStore.get("contentMetadata"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("contentMetadata", (n) -> { this.setContentMetadata(n.getObjectValue(ProcessContentRequest::createFromDiscriminatorValue)); }); + deserializerMap.put("scopeIdentifier", (n) -> { this.setScopeIdentifier(n.getStringValue()); }); + deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the scopeIdentifier property value. The scopeIdentifier property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getScopeIdentifier() { + return this.backingStore.get("scopeIdentifier"); + } + /** + * Gets the userId property value. The userId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserId() { + return this.backingStore.get("userId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("contentMetadata", this.getContentMetadata()); + writer.writeStringValue("scopeIdentifier", this.getScopeIdentifier()); + writer.writeStringValue("userId", this.getUserId()); + } + /** + * Sets the contentMetadata property value. The contentMetadata property + * @param value Value to set for the contentMetadata property. + */ + public void setContentMetadata(@jakarta.annotation.Nullable final ProcessContentRequest value) { + this.backingStore.set("contentMetadata", value); + } + /** + * Sets the scopeIdentifier property value. The scopeIdentifier property + * @param value Value to set for the scopeIdentifier property. + */ + public void setScopeIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("scopeIdentifier", value); + } + /** + * Sets the userId property value. The userId property + * @param value Value to set for the userId property. + */ + public void setUserId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/NamedLocationCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivityCollectionResponse.java similarity index 72% rename from src/main/java/com/microsoft/graph/beta/generated/models/NamedLocationCollectionResponse.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ContentActivityCollectionResponse.java index f9fa9650709..2e71349600f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/NamedLocationCollectionResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivityCollectionResponse.java @@ -7,22 +7,22 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class NamedLocationCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { +public class ContentActivityCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { /** - * Instantiates a new {@link NamedLocationCollectionResponse} and sets the default values. + * Instantiates a new {@link ContentActivityCollectionResponse} and sets the default values. */ - public NamedLocationCollectionResponse() { + public ContentActivityCollectionResponse() { super(); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link NamedLocationCollectionResponse} + * @return a {@link ContentActivityCollectionResponse} */ @jakarta.annotation.Nonnull - public static NamedLocationCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ContentActivityCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new NamedLocationCollectionResponse(); + return new ContentActivityCollectionResponse(); } /** * The deserialization information for the current model @@ -31,15 +31,15 @@ public static NamedLocationCollectionResponse createFromDiscriminatorValue(@jaka @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(NamedLocation::createFromDiscriminatorValue)); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ContentActivity::createFromDiscriminatorValue)); }); return deserializerMap; } /** * Gets the value property value. The value property - * @return a {@link java.util.List} + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public java.util.List getValue() { + public java.util.List getValue() { return this.backingStore.get("value"); } /** @@ -55,7 +55,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ * Sets the value property value. The value property * @param value Value to set for the value property. */ - public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("value", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentity.java b/src/main/java/com/microsoft/graph/beta/generated/models/ContentBase.java similarity index 88% rename from src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentity.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ContentBase.java index 3dd097f9873..a0d8e15a8c5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ContentBase.java @@ -11,36 +11,36 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class SignInIdentity implements AdditionalDataHolder, BackedModel, Parsable { +public class ContentBase implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link SignInIdentity} and sets the default values. + * Instantiates a new {@link ContentBase} and sets the default values. */ - public SignInIdentity() { + public ContentBase() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link SignInIdentity} + * @return a {@link ContentBase} */ @jakarta.annotation.Nonnull - public static SignInIdentity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ContentBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); if (mappingValueNode != null) { final String mappingValue = mappingValueNode.getStringValue(); switch (mappingValue) { - case "#microsoft.graph.servicePrincipalSignIn": return new ServicePrincipalSignIn(); - case "#microsoft.graph.userSignIn": return new UserSignIn(); + case "#microsoft.graph.binaryContent": return new BinaryContent(); + case "#microsoft.graph.textContent": return new TextContent(); } } - return new SignInIdentity(); + return new ContentBase(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CountryLookupMethodType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ContentProcessingErrorType.java similarity index 57% rename from src/main/java/com/microsoft/graph/beta/generated/models/CountryLookupMethodType.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ContentProcessingErrorType.java index e7ff411d0a6..63e6313201a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CountryLookupMethodType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ContentProcessingErrorType.java @@ -4,22 +4,22 @@ import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public enum CountryLookupMethodType implements ValuedEnum { - ClientIpAddress("clientIpAddress"), - AuthenticatorAppGps("authenticatorAppGps"), +public enum ContentProcessingErrorType implements ValuedEnum { + Transient("transient"), + Permanent("permanent"), UnknownFutureValue("unknownFutureValue"); public final String value; - CountryLookupMethodType(final String value) { + ContentProcessingErrorType(final String value) { this.value = value; } @jakarta.annotation.Nonnull public String getValue() { return this.value; } @jakarta.annotation.Nullable - public static CountryLookupMethodType forValue(@jakarta.annotation.Nonnull final String searchValue) { + public static ContentProcessingErrorType forValue(@jakarta.annotation.Nonnull final String searchValue) { Objects.requireNonNull(searchValue); switch(searchValue) { - case "clientIpAddress": return ClientIpAddress; - case "authenticatorAppGps": return AuthenticatorAppGps; + case "transient": return Transient; + case "permanent": return Permanent; case "unknownFutureValue": return UnknownFutureValue; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPeopleAdminSetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPeopleAdminSetting.java index b1e3e988779..fa28e75a478 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPeopleAdminSetting.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPeopleAdminSetting.java @@ -24,6 +24,14 @@ public static CopilotPeopleAdminSetting createFromDiscriminatorValue(@jakarta.an Objects.requireNonNull(parseNode); return new CopilotPeopleAdminSetting(); } + /** + * Gets the enhancedPersonalization property value. The enhancedPersonalization property + * @return a {@link EnhancedPersonalizationSetting} + */ + @jakarta.annotation.Nullable + public EnhancedPersonalizationSetting getEnhancedPersonalization() { + return this.backingStore.get("enhancedPersonalization"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -31,6 +39,7 @@ public static CopilotPeopleAdminSetting createFromDiscriminatorValue(@jakarta.an @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("enhancedPersonalization", (n) -> { this.setEnhancedPersonalization(n.getObjectValue(EnhancedPersonalizationSetting::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -40,5 +49,13 @@ public Map> getFieldDeserializers public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeObjectValue("enhancedPersonalization", this.getEnhancedPersonalization()); + } + /** + * Sets the enhancedPersonalization property value. The enhancedPersonalization property + * @param value Value to set for the enhancedPersonalization property. + */ + public void setEnhancedPersonalization(@jakarta.annotation.Nullable final EnhancedPersonalizationSetting value) { + this.backingStore.set("enhancedPersonalization", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CountryNamedLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/CountryNamedLocation.java deleted file mode 100644 index 221bd159574..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CountryNamedLocation.java +++ /dev/null @@ -1,95 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountryNamedLocation extends NamedLocation implements Parsable { - /** - * Instantiates a new {@link CountryNamedLocation} and sets the default values. - */ - public CountryNamedLocation() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CountryNamedLocation} - */ - @jakarta.annotation.Nonnull - public static CountryNamedLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new CountryNamedLocation(); - } - /** - * Gets the countriesAndRegions property value. List of countries and/or regions in two-letter format specified by ISO 3166-2. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getCountriesAndRegions() { - return this.backingStore.get("countriesAndRegions"); - } - /** - * Gets the countryLookupMethod property value. Determines what method is used to decide which country the user is located in. Possible values are clientIpAddress (default) and authenticatorAppGps. - * @return a {@link CountryLookupMethodType} - */ - @jakarta.annotation.Nullable - public CountryLookupMethodType getCountryLookupMethod() { - return this.backingStore.get("countryLookupMethod"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("countriesAndRegions", (n) -> { this.setCountriesAndRegions(n.getCollectionOfPrimitiveValues(String.class)); }); - deserializerMap.put("countryLookupMethod", (n) -> { this.setCountryLookupMethod(n.getEnumValue(CountryLookupMethodType::forValue)); }); - deserializerMap.put("includeUnknownCountriesAndRegions", (n) -> { this.setIncludeUnknownCountriesAndRegions(n.getBooleanValue()); }); - return deserializerMap; - } - /** - * Gets the includeUnknownCountriesAndRegions property value. true if IP addresses that don't map to a country or region should be included in the named location. Optional. Default value is false. - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIncludeUnknownCountriesAndRegions() { - return this.backingStore.get("includeUnknownCountriesAndRegions"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeCollectionOfPrimitiveValues("countriesAndRegions", this.getCountriesAndRegions()); - writer.writeEnumValue("countryLookupMethod", this.getCountryLookupMethod()); - writer.writeBooleanValue("includeUnknownCountriesAndRegions", this.getIncludeUnknownCountriesAndRegions()); - } - /** - * Sets the countriesAndRegions property value. List of countries and/or regions in two-letter format specified by ISO 3166-2. - * @param value Value to set for the countriesAndRegions property. - */ - public void setCountriesAndRegions(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("countriesAndRegions", value); - } - /** - * Sets the countryLookupMethod property value. Determines what method is used to decide which country the user is located in. Possible values are clientIpAddress (default) and authenticatorAppGps. - * @param value Value to set for the countryLookupMethod property. - */ - public void setCountryLookupMethod(@jakarta.annotation.Nullable final CountryLookupMethodType value) { - this.backingStore.set("countryLookupMethod", value); - } - /** - * Sets the includeUnknownCountriesAndRegions property value. true if IP addresses that don't map to a country or region should be included in the named location. Optional. Default value is false. - * @param value Value to set for the includeUnknownCountriesAndRegions property. - */ - public void setIncludeUnknownCountriesAndRegions(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("includeUnknownCountriesAndRegions", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomMetadataDictionary.java b/src/main/java/com/microsoft/graph/beta/generated/models/CustomMetadataDictionary.java new file mode 100644 index 00000000000..029b939cfca --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CustomMetadataDictionary.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CustomMetadataDictionary extends Dictionary implements Parsable { + /** + * Instantiates a new {@link CustomMetadataDictionary} and sets the default values. + */ + public CustomMetadataDictionary() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CustomMetadataDictionary} + */ + @jakarta.annotation.Nonnull + public static CustomMetadataDictionary createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CustomMetadataDictionary(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/beta/generated/models/DataSecurityAndGovernance.java new file mode 100644 index 00000000000..c009072b84b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DataSecurityAndGovernance.java @@ -0,0 +1,69 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DataSecurityAndGovernance extends Entity implements Parsable { + /** + * Instantiates a new {@link DataSecurityAndGovernance} and sets the default values. + */ + public DataSecurityAndGovernance() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DataSecurityAndGovernance} + */ + @jakarta.annotation.Nonnull + public static DataSecurityAndGovernance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.tenantDataSecurityAndGovernance": return new TenantDataSecurityAndGovernance(); + case "#microsoft.graph.userDataSecurityAndGovernance": return new UserDataSecurityAndGovernance(); + } + } + return new DataSecurityAndGovernance(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("sensitivityLabels", (n) -> { this.setSensitivityLabels(n.getCollectionOfObjectValues(SensitivityLabel::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the sensitivityLabels property value. The sensitivityLabels property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSensitivityLabels() { + return this.backingStore.get("sensitivityLabels"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("sensitivityLabels", this.getSensitivityLabels()); + } + /** + * Sets the sensitivityLabels property value. The sensitivityLabels property + * @param value Value to set for the sensitivityLabels property. + */ + public void setSensitivityLabels(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("sensitivityLabels", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceInfo.java deleted file mode 100644 index 288b2c6724b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceInfo.java +++ /dev/null @@ -1,600 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.AdditionalDataHolder; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import com.microsoft.kiota.store.BackedModel; -import com.microsoft.kiota.store.BackingStore; -import com.microsoft.kiota.store.BackingStoreFactorySingleton; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class DeviceInfo implements AdditionalDataHolder, BackedModel, Parsable { - /** - * Stores model information. - */ - @jakarta.annotation.Nonnull - protected BackingStore backingStore; - /** - * Instantiates a new {@link DeviceInfo} and sets the default values. - */ - public DeviceInfo() { - this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); - this.setAdditionalData(new HashMap<>()); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link DeviceInfo} - */ - @jakarta.annotation.Nonnull - public static DeviceInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new DeviceInfo(); - } - /** - * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map getAdditionalData() { - Map value = this.backingStore.get("additionalData"); - if(value == null) { - value = new HashMap<>(); - this.setAdditionalData(value); - } - return value; - } - /** - * Gets the backingStore property value. Stores model information. - * @return a {@link BackingStore} - */ - @jakarta.annotation.Nonnull - public BackingStore getBackingStore() { - return this.backingStore; - } - /** - * Gets the deviceId property value. Unique identifier set by Azure Device Registration Service at the time of registration. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getDeviceId() { - return this.backingStore.get("deviceId"); - } - /** - * Gets the displayName property value. The display name for the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getDisplayName() { - return this.backingStore.get("displayName"); - } - /** - * Gets the enrollmentProfileName property value. Enrollment profile applied to the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getEnrollmentProfileName() { - return this.backingStore.get("enrollmentProfileName"); - } - /** - * Gets the extensionAttribute1 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute1() { - return this.backingStore.get("extensionAttribute1"); - } - /** - * Gets the extensionAttribute10 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute10() { - return this.backingStore.get("extensionAttribute10"); - } - /** - * Gets the extensionAttribute11 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute11() { - return this.backingStore.get("extensionAttribute11"); - } - /** - * Gets the extensionAttribute12 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute12() { - return this.backingStore.get("extensionAttribute12"); - } - /** - * Gets the extensionAttribute13 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute13() { - return this.backingStore.get("extensionAttribute13"); - } - /** - * Gets the extensionAttribute14 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute14() { - return this.backingStore.get("extensionAttribute14"); - } - /** - * Gets the extensionAttribute15 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute15() { - return this.backingStore.get("extensionAttribute15"); - } - /** - * Gets the extensionAttribute2 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute2() { - return this.backingStore.get("extensionAttribute2"); - } - /** - * Gets the extensionAttribute3 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute3() { - return this.backingStore.get("extensionAttribute3"); - } - /** - * Gets the extensionAttribute4 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute4() { - return this.backingStore.get("extensionAttribute4"); - } - /** - * Gets the extensionAttribute5 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute5() { - return this.backingStore.get("extensionAttribute5"); - } - /** - * Gets the extensionAttribute6 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute6() { - return this.backingStore.get("extensionAttribute6"); - } - /** - * Gets the extensionAttribute7 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute7() { - return this.backingStore.get("extensionAttribute7"); - } - /** - * Gets the extensionAttribute8 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute8() { - return this.backingStore.get("extensionAttribute8"); - } - /** - * Gets the extensionAttribute9 property value. Extension attribute. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExtensionAttribute9() { - return this.backingStore.get("extensionAttribute9"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(30); - deserializerMap.put("deviceId", (n) -> { this.setDeviceId(n.getStringValue()); }); - deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); - deserializerMap.put("enrollmentProfileName", (n) -> { this.setEnrollmentProfileName(n.getStringValue()); }); - deserializerMap.put("extensionAttribute1", (n) -> { this.setExtensionAttribute1(n.getStringValue()); }); - deserializerMap.put("extensionAttribute10", (n) -> { this.setExtensionAttribute10(n.getStringValue()); }); - deserializerMap.put("extensionAttribute11", (n) -> { this.setExtensionAttribute11(n.getStringValue()); }); - deserializerMap.put("extensionAttribute12", (n) -> { this.setExtensionAttribute12(n.getStringValue()); }); - deserializerMap.put("extensionAttribute13", (n) -> { this.setExtensionAttribute13(n.getStringValue()); }); - deserializerMap.put("extensionAttribute14", (n) -> { this.setExtensionAttribute14(n.getStringValue()); }); - deserializerMap.put("extensionAttribute15", (n) -> { this.setExtensionAttribute15(n.getStringValue()); }); - deserializerMap.put("extensionAttribute2", (n) -> { this.setExtensionAttribute2(n.getStringValue()); }); - deserializerMap.put("extensionAttribute3", (n) -> { this.setExtensionAttribute3(n.getStringValue()); }); - deserializerMap.put("extensionAttribute4", (n) -> { this.setExtensionAttribute4(n.getStringValue()); }); - deserializerMap.put("extensionAttribute5", (n) -> { this.setExtensionAttribute5(n.getStringValue()); }); - deserializerMap.put("extensionAttribute6", (n) -> { this.setExtensionAttribute6(n.getStringValue()); }); - deserializerMap.put("extensionAttribute7", (n) -> { this.setExtensionAttribute7(n.getStringValue()); }); - deserializerMap.put("extensionAttribute8", (n) -> { this.setExtensionAttribute8(n.getStringValue()); }); - deserializerMap.put("extensionAttribute9", (n) -> { this.setExtensionAttribute9(n.getStringValue()); }); - deserializerMap.put("isCompliant", (n) -> { this.setIsCompliant(n.getBooleanValue()); }); - deserializerMap.put("manufacturer", (n) -> { this.setManufacturer(n.getStringValue()); }); - deserializerMap.put("mdmAppId", (n) -> { this.setMdmAppId(n.getStringValue()); }); - deserializerMap.put("model", (n) -> { this.setModel(n.getStringValue()); }); - deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("operatingSystem", (n) -> { this.setOperatingSystem(n.getStringValue()); }); - deserializerMap.put("operatingSystemVersion", (n) -> { this.setOperatingSystemVersion(n.getStringValue()); }); - deserializerMap.put("ownership", (n) -> { this.setOwnership(n.getStringValue()); }); - deserializerMap.put("physicalIds", (n) -> { this.setPhysicalIds(n.getCollectionOfPrimitiveValues(String.class)); }); - deserializerMap.put("profileType", (n) -> { this.setProfileType(n.getStringValue()); }); - deserializerMap.put("systemLabels", (n) -> { this.setSystemLabels(n.getCollectionOfPrimitiveValues(String.class)); }); - deserializerMap.put("trustType", (n) -> { this.setTrustType(n.getStringValue()); }); - return deserializerMap; - } - /** - * Gets the isCompliant property value. Indicates the device compliance status with Mobile Management Device (MDM) policies. Default is false. - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIsCompliant() { - return this.backingStore.get("isCompliant"); - } - /** - * Gets the manufacturer property value. Manufacturer of the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getManufacturer() { - return this.backingStore.get("manufacturer"); - } - /** - * Gets the mdmAppId property value. Application identifier used to register device into MDM. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getMdmAppId() { - return this.backingStore.get("mdmAppId"); - } - /** - * Gets the model property value. Model of the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getModel() { - return this.backingStore.get("model"); - } - /** - * Gets the @odata.type property value. The OdataType property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getOdataType() { - return this.backingStore.get("odataType"); - } - /** - * Gets the operatingSystem property value. The type of operating system on the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getOperatingSystem() { - return this.backingStore.get("operatingSystem"); - } - /** - * Gets the operatingSystemVersion property value. The version of the operating system on the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getOperatingSystemVersion() { - return this.backingStore.get("operatingSystemVersion"); - } - /** - * Gets the ownership property value. Ownership of the device. This property is set by Intune. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getOwnership() { - return this.backingStore.get("ownership"); - } - /** - * Gets the physicalIds property value. A collection of physical identifiers for the device. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getPhysicalIds() { - return this.backingStore.get("physicalIds"); - } - /** - * Gets the profileType property value. The profile type of the device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getProfileType() { - return this.backingStore.get("profileType"); - } - /** - * Gets the systemLabels property value. List of labels applied to the device by the system. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getSystemLabels() { - return this.backingStore.get("systemLabels"); - } - /** - * Gets the trustType property value. Type of trust for the joined device. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getTrustType() { - return this.backingStore.get("trustType"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - writer.writeStringValue("deviceId", this.getDeviceId()); - writer.writeStringValue("displayName", this.getDisplayName()); - writer.writeStringValue("enrollmentProfileName", this.getEnrollmentProfileName()); - writer.writeStringValue("extensionAttribute1", this.getExtensionAttribute1()); - writer.writeStringValue("extensionAttribute10", this.getExtensionAttribute10()); - writer.writeStringValue("extensionAttribute11", this.getExtensionAttribute11()); - writer.writeStringValue("extensionAttribute12", this.getExtensionAttribute12()); - writer.writeStringValue("extensionAttribute13", this.getExtensionAttribute13()); - writer.writeStringValue("extensionAttribute14", this.getExtensionAttribute14()); - writer.writeStringValue("extensionAttribute15", this.getExtensionAttribute15()); - writer.writeStringValue("extensionAttribute2", this.getExtensionAttribute2()); - writer.writeStringValue("extensionAttribute3", this.getExtensionAttribute3()); - writer.writeStringValue("extensionAttribute4", this.getExtensionAttribute4()); - writer.writeStringValue("extensionAttribute5", this.getExtensionAttribute5()); - writer.writeStringValue("extensionAttribute6", this.getExtensionAttribute6()); - writer.writeStringValue("extensionAttribute7", this.getExtensionAttribute7()); - writer.writeStringValue("extensionAttribute8", this.getExtensionAttribute8()); - writer.writeStringValue("extensionAttribute9", this.getExtensionAttribute9()); - writer.writeBooleanValue("isCompliant", this.getIsCompliant()); - writer.writeStringValue("manufacturer", this.getManufacturer()); - writer.writeStringValue("mdmAppId", this.getMdmAppId()); - writer.writeStringValue("model", this.getModel()); - writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeStringValue("operatingSystem", this.getOperatingSystem()); - writer.writeStringValue("operatingSystemVersion", this.getOperatingSystemVersion()); - writer.writeStringValue("ownership", this.getOwnership()); - writer.writeCollectionOfPrimitiveValues("physicalIds", this.getPhysicalIds()); - writer.writeStringValue("profileType", this.getProfileType()); - writer.writeCollectionOfPrimitiveValues("systemLabels", this.getSystemLabels()); - writer.writeStringValue("trustType", this.getTrustType()); - writer.writeAdditionalData(this.getAdditionalData()); - } - /** - * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - * @param value Value to set for the AdditionalData property. - */ - public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { - this.backingStore.set("additionalData", value); - } - /** - * Sets the backingStore property value. Stores model information. - * @param value Value to set for the backingStore property. - */ - public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { - Objects.requireNonNull(value); - this.backingStore = value; - } - /** - * Sets the deviceId property value. Unique identifier set by Azure Device Registration Service at the time of registration. - * @param value Value to set for the deviceId property. - */ - public void setDeviceId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("deviceId", value); - } - /** - * Sets the displayName property value. The display name for the device. - * @param value Value to set for the displayName property. - */ - public void setDisplayName(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("displayName", value); - } - /** - * Sets the enrollmentProfileName property value. Enrollment profile applied to the device. - * @param value Value to set for the enrollmentProfileName property. - */ - public void setEnrollmentProfileName(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("enrollmentProfileName", value); - } - /** - * Sets the extensionAttribute1 property value. Extension attribute. - * @param value Value to set for the extensionAttribute1 property. - */ - public void setExtensionAttribute1(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute1", value); - } - /** - * Sets the extensionAttribute10 property value. Extension attribute. - * @param value Value to set for the extensionAttribute10 property. - */ - public void setExtensionAttribute10(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute10", value); - } - /** - * Sets the extensionAttribute11 property value. Extension attribute. - * @param value Value to set for the extensionAttribute11 property. - */ - public void setExtensionAttribute11(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute11", value); - } - /** - * Sets the extensionAttribute12 property value. Extension attribute. - * @param value Value to set for the extensionAttribute12 property. - */ - public void setExtensionAttribute12(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute12", value); - } - /** - * Sets the extensionAttribute13 property value. Extension attribute. - * @param value Value to set for the extensionAttribute13 property. - */ - public void setExtensionAttribute13(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute13", value); - } - /** - * Sets the extensionAttribute14 property value. Extension attribute. - * @param value Value to set for the extensionAttribute14 property. - */ - public void setExtensionAttribute14(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute14", value); - } - /** - * Sets the extensionAttribute15 property value. Extension attribute. - * @param value Value to set for the extensionAttribute15 property. - */ - public void setExtensionAttribute15(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute15", value); - } - /** - * Sets the extensionAttribute2 property value. Extension attribute. - * @param value Value to set for the extensionAttribute2 property. - */ - public void setExtensionAttribute2(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute2", value); - } - /** - * Sets the extensionAttribute3 property value. Extension attribute. - * @param value Value to set for the extensionAttribute3 property. - */ - public void setExtensionAttribute3(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute3", value); - } - /** - * Sets the extensionAttribute4 property value. Extension attribute. - * @param value Value to set for the extensionAttribute4 property. - */ - public void setExtensionAttribute4(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute4", value); - } - /** - * Sets the extensionAttribute5 property value. Extension attribute. - * @param value Value to set for the extensionAttribute5 property. - */ - public void setExtensionAttribute5(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute5", value); - } - /** - * Sets the extensionAttribute6 property value. Extension attribute. - * @param value Value to set for the extensionAttribute6 property. - */ - public void setExtensionAttribute6(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute6", value); - } - /** - * Sets the extensionAttribute7 property value. Extension attribute. - * @param value Value to set for the extensionAttribute7 property. - */ - public void setExtensionAttribute7(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute7", value); - } - /** - * Sets the extensionAttribute8 property value. Extension attribute. - * @param value Value to set for the extensionAttribute8 property. - */ - public void setExtensionAttribute8(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute8", value); - } - /** - * Sets the extensionAttribute9 property value. Extension attribute. - * @param value Value to set for the extensionAttribute9 property. - */ - public void setExtensionAttribute9(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("extensionAttribute9", value); - } - /** - * Sets the isCompliant property value. Indicates the device compliance status with Mobile Management Device (MDM) policies. Default is false. - * @param value Value to set for the isCompliant property. - */ - public void setIsCompliant(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("isCompliant", value); - } - /** - * Sets the manufacturer property value. Manufacturer of the device. - * @param value Value to set for the manufacturer property. - */ - public void setManufacturer(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("manufacturer", value); - } - /** - * Sets the mdmAppId property value. Application identifier used to register device into MDM. - * @param value Value to set for the mdmAppId property. - */ - public void setMdmAppId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("mdmAppId", value); - } - /** - * Sets the model property value. Model of the device. - * @param value Value to set for the model property. - */ - public void setModel(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("model", value); - } - /** - * Sets the @odata.type property value. The OdataType property - * @param value Value to set for the @odata.type property. - */ - public void setOdataType(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("odataType", value); - } - /** - * Sets the operatingSystem property value. The type of operating system on the device. - * @param value Value to set for the operatingSystem property. - */ - public void setOperatingSystem(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("operatingSystem", value); - } - /** - * Sets the operatingSystemVersion property value. The version of the operating system on the device. - * @param value Value to set for the operatingSystemVersion property. - */ - public void setOperatingSystemVersion(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("operatingSystemVersion", value); - } - /** - * Sets the ownership property value. Ownership of the device. This property is set by Intune. - * @param value Value to set for the ownership property. - */ - public void setOwnership(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("ownership", value); - } - /** - * Sets the physicalIds property value. A collection of physical identifiers for the device. - * @param value Value to set for the physicalIds property. - */ - public void setPhysicalIds(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("physicalIds", value); - } - /** - * Sets the profileType property value. The profile type of the device. - * @param value Value to set for the profileType property. - */ - public void setProfileType(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("profileType", value); - } - /** - * Sets the systemLabels property value. List of labels applied to the device by the system. - * @param value Value to set for the systemLabels property. - */ - public void setSystemLabels(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("systemLabels", value); - } - /** - * Sets the trustType property value. Type of trust for the joined device. - * @param value Value to set for the trustType property. - */ - public void setTrustType(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("trustType", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java index 42252f201f3..9d962f08cdd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java @@ -47,7 +47,7 @@ public EnumSet getAccessTypes() return this.backingStore.get("accessTypes"); } /** - * Gets the applicability property value. Details which device setting is applicable on + * Gets the applicability property value. Details which device setting is applicable on. Supports: $filters. * @return a {@link DeviceManagementConfigurationSettingApplicability} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public String getBaseUri() { return this.backingStore.get("baseUri"); } /** - * Gets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + * Gets the categoryId property value. Specify category in which the setting is under. Support $filters. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -71,7 +71,7 @@ public String getCategoryId() { return this.backingStore.get("categoryId"); } /** - * Gets the description property value. Description of the item + * Gets the description property value. Description of the setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. Display name of the item + * Gets the displayName property value. Name of the setting. For example: Allow Toast. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -115,7 +115,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the helpText property value. Help text of the item + * Gets the helpText property value. Help text of the setting. Give more details of the setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -123,7 +123,7 @@ public String getHelpText() { return this.backingStore.get("helpText"); } /** - * Gets the infoUrls property value. List of links more info for the setting can be found at + * Gets the infoUrls property value. List of links more info for the setting can be found at. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -179,7 +179,7 @@ public EnumSet getRiskLevel() { return this.backingStore.get("riskLevel"); } /** - * Gets the rootDefinitionId property value. Root setting definition if the setting is a child setting. + * Gets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -253,7 +253,7 @@ public void setAccessTypes(@jakarta.annotation.Nullable final EnumSet value) { @@ -344,7 +344,7 @@ public void setRiskLevel(@jakarta.annotation.Nullable final EnumSet} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("dependentOn", this.getDependentOn()); } /** - * Sets the childIds property value. Dependent child settings to this group of settings. + * Sets the childIds property value. Dependent child settings to this group of settings * @param value Value to set for the childIds property. */ public void setChildIds(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.java index 6799f204485..3db7d730eaf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingCollectionDefinition.java @@ -36,7 +36,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the maximumCount property value. Maximum number of simple settings in the collection. Valid values 1 to 100 + * Gets the maximumCount property value. Maximum number of simple settings in the collection * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -44,7 +44,7 @@ public Integer getMaximumCount() { return this.backingStore.get("maximumCount"); } /** - * Gets the minimumCount property value. Minimum number of simple settings in the collection. Valid values 1 to 100 + * Gets the minimumCount property value. Minimum number of simple settings in the collection * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -62,14 +62,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeIntegerValue("minimumCount", this.getMinimumCount()); } /** - * Sets the maximumCount property value. Maximum number of simple settings in the collection. Valid values 1 to 100 + * Sets the maximumCount property value. Maximum number of simple settings in the collection * @param value Value to set for the maximumCount property. */ public void setMaximumCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("maximumCount", value); } /** - * Sets the minimumCount property value. Minimum number of simple settings in the collection. Valid values 1 to 100 + * Sets the minimumCount property value. Minimum number of simple settings in the collection * @param value Value to set for the minimumCount property. */ public void setMinimumCount(@jakarta.annotation.Nullable final Integer value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java index c19c8a011a4..fbebe1570f2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java @@ -32,7 +32,7 @@ public static DeviceManagementConfigurationSimpleSettingDefinition createFromDis return new DeviceManagementConfigurationSimpleSettingDefinition(); } /** - * Gets the defaultValue property value. Default setting value for this setting + * Gets the defaultValue property value. Default setting value for this setting. * @return a {@link DeviceManagementConfigurationSettingValue} */ @jakarta.annotation.Nullable @@ -40,7 +40,7 @@ public DeviceManagementConfigurationSettingValue getDefaultValue() { return this.backingStore.get("defaultValue"); } /** - * Gets the dependedOnBy property value. list of child settings that depend on this setting + * Gets the dependedOnBy property value. list of child settings that depend on this setting. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -48,7 +48,7 @@ public java.util.List getDepen return this.backingStore.get("dependedOnBy"); } /** - * Gets the dependentOn property value. list of parent settings this setting is dependent on + * Gets the dependentOn property value. list of parent settings this setting is dependent on. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -69,7 +69,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the valueDefinition property value. Definition of the value for this setting + * Gets the valueDefinition property value. Definition of the value for this setting. * @return a {@link DeviceManagementConfigurationSettingValueDefinition} */ @jakarta.annotation.Nullable @@ -89,28 +89,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("valueDefinition", this.getValueDefinition()); } /** - * Sets the defaultValue property value. Default setting value for this setting + * Sets the defaultValue property value. Default setting value for this setting. * @param value Value to set for the defaultValue property. */ public void setDefaultValue(@jakarta.annotation.Nullable final DeviceManagementConfigurationSettingValue value) { this.backingStore.set("defaultValue", value); } /** - * Sets the dependedOnBy property value. list of child settings that depend on this setting + * Sets the dependedOnBy property value. list of child settings that depend on this setting. * @param value Value to set for the dependedOnBy property. */ public void setDependedOnBy(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("dependedOnBy", value); } /** - * Sets the dependentOn property value. list of parent settings this setting is dependent on + * Sets the dependentOn property value. list of parent settings this setting is dependent on. * @param value Value to set for the dependentOn property. */ public void setDependentOn(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("dependentOn", value); } /** - * Sets the valueDefinition property value. Definition of the value for this setting + * Sets the valueDefinition property value. Definition of the value for this setting. * @param value Value to set for the valueDefinition property. */ public void setValueDefinition(@jakarta.annotation.Nullable final DeviceManagementConfigurationSettingValueDefinition value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Dictionary.java b/src/main/java/com/microsoft/graph/beta/generated/models/Dictionary.java index bf349e61b41..2df4efd3c2b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Dictionary.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Dictionary.java @@ -38,6 +38,7 @@ public static Dictionary createFromDiscriminatorValue(@jakarta.annotation.Nonnul final String mappingValue = mappingValueNode.getStringValue(); switch (mappingValue) { case "#microsoft.graph.customAppScopeAttributesDictionary": return new CustomAppScopeAttributesDictionary(); + case "#microsoft.graph.customMetadataDictionary": return new CustomMetadataDictionary(); case "#microsoft.graph.fileStorageContainerCustomPropertyDictionary": return new FileStorageContainerCustomPropertyDictionary(); case "#microsoft.graph.partner.security.additionalDataDictionary": return new AdditionalDataDictionary(); case "#microsoft.graph.plannerFormsDictionary": return new PlannerFormsDictionary(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/EnhancedPersonalizationSetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/EnhancedPersonalizationSetting.java new file mode 100644 index 00000000000..0dbf2fb139e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/EnhancedPersonalizationSetting.java @@ -0,0 +1,78 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EnhancedPersonalizationSetting extends Entity implements Parsable { + /** + * Instantiates a new {@link EnhancedPersonalizationSetting} and sets the default values. + */ + public EnhancedPersonalizationSetting() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EnhancedPersonalizationSetting} + */ + @jakarta.annotation.Nonnull + public static EnhancedPersonalizationSetting createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EnhancedPersonalizationSetting(); + } + /** + * Gets the disabledForGroup property value. The ID of a Microsoft Entra group to which the value is used to disable the control for populated users. The default value is null. This parameter is optional. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisabledForGroup() { + return this.backingStore.get("disabledForGroup"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("disabledForGroup", (n) -> { this.setDisabledForGroup(n.getStringValue()); }); + deserializerMap.put("isEnabledInOrganization", (n) -> { this.setIsEnabledInOrganization(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Gets the isEnabledInOrganization property value. If true, enables the enhanced personalization control and therefore related features as defined in control enhanced personalization privacy + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnabledInOrganization() { + return this.backingStore.get("isEnabledInOrganization"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("disabledForGroup", this.getDisabledForGroup()); + writer.writeBooleanValue("isEnabledInOrganization", this.getIsEnabledInOrganization()); + } + /** + * Sets the disabledForGroup property value. The ID of a Microsoft Entra group to which the value is used to disable the control for populated users. The default value is null. This parameter is optional. + * @param value Value to set for the disabledForGroup property. + */ + public void setDisabledForGroup(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("disabledForGroup", value); + } + /** + * Sets the isEnabledInOrganization property value. If true, enables the enhanced personalization control and therefore related features as defined in control enhanced personalization privacy + * @param value Value to set for the isEnabledInOrganization property. + */ + public void setIsEnabledInOrganization(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnabledInOrganization", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java index 2e8e9b1919c..849c9e0c6ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java @@ -17,7 +17,7 @@ import com.microsoft.graph.beta.models.ediscovery.CaseOperation; import com.microsoft.graph.beta.models.ediscovery.CaseSettings; import com.microsoft.graph.beta.models.ediscovery.Custodian; -import com.microsoft.graph.beta.models.ediscovery.DataSourceContainer; +import com.microsoft.graph.beta.models.ediscovery.DataSource; import com.microsoft.graph.beta.models.ediscovery.Ediscoveryroot; import com.microsoft.graph.beta.models.ediscovery.EstimateStatisticsOperation; import com.microsoft.graph.beta.models.ediscovery.LegalHold; @@ -113,10 +113,10 @@ import com.microsoft.graph.beta.models.managedtenants.TenantTag; import com.microsoft.graph.beta.models.managedtenants.WindowsDeviceMalwareState; import com.microsoft.graph.beta.models.managedtenants.WindowsProtectionState; -import com.microsoft.graph.beta.models.networkaccess.Alert; import com.microsoft.graph.beta.models.networkaccess.BranchSite; import com.microsoft.graph.beta.models.networkaccess.ConditionalAccessPolicy; import com.microsoft.graph.beta.models.networkaccess.ConditionalAccessSettings; +import com.microsoft.graph.beta.models.networkaccess.Connection; import com.microsoft.graph.beta.models.networkaccess.Connectivity; import com.microsoft.graph.beta.models.networkaccess.ConnectivityConfigurationLink; import com.microsoft.graph.beta.models.networkaccess.CrossTenantAccessSettings; @@ -166,11 +166,13 @@ import com.microsoft.graph.beta.models.partners.billing.Manifest; import com.microsoft.graph.beta.models.partners.billing.Operation; import com.microsoft.graph.beta.models.partners.billing.RunningOperation; +import com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation; import com.microsoft.graph.beta.models.partners.billing.UnbilledUsage; import com.microsoft.graph.beta.models.search.Acronym; import com.microsoft.graph.beta.models.search.Bookmark; import com.microsoft.graph.beta.models.search.Qna; import com.microsoft.graph.beta.models.search.SearchAnswer; +import com.microsoft.graph.beta.models.security.Alert; import com.microsoft.graph.beta.models.security.AnalyzedEmail; import com.microsoft.graph.beta.models.security.Article; import com.microsoft.graph.beta.models.security.ArticleIndicator; @@ -188,7 +190,7 @@ import com.microsoft.graph.beta.models.security.DataDiscoveryReport; import com.microsoft.graph.beta.models.security.DataDiscoveryRoot; import com.microsoft.graph.beta.models.security.DataSet; -import com.microsoft.graph.beta.models.security.DataSource; +import com.microsoft.graph.beta.models.security.DataSourceContainer; import com.microsoft.graph.beta.models.security.DepartmentTemplate; import com.microsoft.graph.beta.models.security.DetectionRule; import com.microsoft.graph.beta.models.security.DiscoveredCloudAppDetail; @@ -277,6 +279,7 @@ import com.microsoft.graph.beta.models.security.WhoisRecord; import com.microsoft.graph.beta.models.teamsadministration.TeamsAdminRoot; import com.microsoft.graph.beta.models.teamsadministration.TeamsPolicyAssignment; +import com.microsoft.graph.beta.models.teamsadministration.TeamsUserConfiguration; import com.microsoft.graph.beta.models.termstore.Group; import com.microsoft.graph.beta.models.termstore.Relation; import com.microsoft.graph.beta.models.termstore.Set; @@ -398,6 +401,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.accessReviewStage": return new AccessReviewStage(); case "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile": return new ActiveDirectoryWindowsAutopilotDeploymentProfile(); case "#microsoft.graph.activeUsersMetric": return new ActiveUsersMetric(); + case "#microsoft.graph.activitiesContainer": return new ActivitiesContainer(); case "#microsoft.graph.activityBasedTimeoutPolicy": return new ActivityBasedTimeoutPolicy(); case "#microsoft.graph.activityHistoryItem": return new ActivityHistoryItem(); case "#microsoft.graph.activityStatistics": return new ActivityStatistics(); @@ -422,6 +426,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.agreementFileVersion": return new AgreementFileVersion(); case "#microsoft.graph.aiInteraction": return new AiInteraction(); case "#microsoft.graph.aiInteractionHistory": return new AiInteractionHistory(); + case "#microsoft.graph.aiOnlineMeeting": return new AiOnlineMeeting(); case "#microsoft.graph.aiUser": return new AiUser(); case "#microsoft.graph.alert": return new Alert(); case "#microsoft.graph.allowedDataLocation": return new AllowedDataLocation(); @@ -722,8 +727,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.community": return new Community(); case "#microsoft.graph.companySubscription": return new CompanySubscription(); case "#microsoft.graph.complianceManagementPartner": return new ComplianceManagementPartner(); - case "#microsoft.graph.compliantNetworkNamedLocation": return new CompliantNetworkNamedLocation(); - case "#microsoft.graph.conditionalAccessPolicy": return new ConditionalAccessPolicy(); case "#microsoft.graph.conditionalAccessRoot": return new ConditionalAccessRoot(); case "#microsoft.graph.conditionalAccessTemplate": return new ConditionalAccessTemplate(); case "#microsoft.graph.configManagerCollection": return new ConfigManagerCollection(); @@ -734,6 +737,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.contact": return new Contact(); case "#microsoft.graph.contactFolder": return new ContactFolder(); case "#microsoft.graph.contactMergeSuggestions": return new ContactMergeSuggestions(); + case "#microsoft.graph.contentActivity": return new ContentActivity(); case "#microsoft.graph.contentModel": return new ContentModel(); case "#microsoft.graph.contentSharingSession": return new ContentSharingSession(); case "#microsoft.graph.contentType": return new ContentType(); @@ -748,7 +752,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.copilotPeopleAdminSetting": return new CopilotPeopleAdminSetting(); case "#microsoft.graph.copilotSetting": return new CopilotSetting(); case "#microsoft.graph.corsConfiguration_v2": return new CorsConfigurationV2(); - case "#microsoft.graph.countryNamedLocation": return new CountryNamedLocation(); case "#microsoft.graph.credentialUsageSummary": return new CredentialUsageSummary(); case "#microsoft.graph.credentialUserRegistrationCount": return new CredentialUserRegistrationCount(); case "#microsoft.graph.credentialUserRegistrationDetails": return new CredentialUserRegistrationDetails(); @@ -772,6 +775,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.dataCollectionInfo": return new DataCollectionInfo(); case "#microsoft.graph.dataLossPreventionPolicy": return new DataLossPreventionPolicy(); case "#microsoft.graph.dataPolicyOperation": return new DataPolicyOperation(); + case "#microsoft.graph.dataSecurityAndGovernance": return new DataSecurityAndGovernance(); case "#microsoft.graph.dataSharingConsent": return new DataSharingConsent(); case "#microsoft.graph.dayNote": return new DayNote(); case "#microsoft.graph.defaultDeviceCompliancePolicy": return new DefaultDeviceCompliancePolicy(); @@ -868,7 +872,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.deviceManagementConfigurationCategory": return new DeviceManagementConfigurationCategory(); case "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition": return new DeviceManagementConfigurationChoiceSettingCollectionDefinition(); case "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition": return new DeviceManagementConfigurationChoiceSettingDefinition(); - case "#microsoft.graph.deviceManagementConfigurationPolicy": return new DeviceManagementConfigurationPolicy(); } return null; } @@ -880,6 +883,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.deviceManagementConfigurationPolicy": return new DeviceManagementConfigurationPolicy(); case "#microsoft.graph.deviceManagementConfigurationPolicyAssignment": return new DeviceManagementConfigurationPolicyAssignment(); case "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem": return new DeviceManagementConfigurationPolicyPolicySetItem(); case "#microsoft.graph.deviceManagementConfigurationPolicyTemplate": return new DeviceManagementConfigurationPolicyTemplate(); @@ -1027,6 +1031,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.endUserNotification": return new EndUserNotification(); case "#microsoft.graph.endUserNotificationDetail": return new EndUserNotificationDetail(); case "#microsoft.graph.engagementAsyncOperation": return new EngagementAsyncOperation(); + case "#microsoft.graph.enhancedPersonalizationSetting": return new EnhancedPersonalizationSetting(); case "#microsoft.graph.enrollmentConfigurationAssignment": return new EnrollmentConfigurationAssignment(); case "#microsoft.graph.enrollmentProfile": return new EnrollmentProfile(); case "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem": return new EnrollmentRestrictionsConfigurationPolicySetItem(); @@ -1277,7 +1282,6 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.iosVppEBookAssignment": return new IosVppEBookAssignment(); case "#microsoft.graph.iosWiFiConfiguration": return new IosWiFiConfiguration(); case "#microsoft.graph.ipApplicationSegment": return new IpApplicationSegment(); - case "#microsoft.graph.ipNamedLocation": return new IpNamedLocation(); case "#microsoft.graph.ipSecurityProfile": return new IpSecurityProfile(); case "#microsoft.graph.itemActivity": return new ItemActivity(); case "#microsoft.graph.itemActivityOLD": return new ItemActivityOLD(); @@ -1379,7 +1383,6 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.managedDeviceMobileAppConfigurationState": return new ManagedDeviceMobileAppConfigurationState(); case "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus": return new ManagedDeviceMobileAppConfigurationUserStatus(); case "#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary": return new ManagedDeviceMobileAppConfigurationUserSummary(); - case "#microsoft.graph.managedDeviceOverview": return new ManagedDeviceOverview(); } return null; } @@ -1391,6 +1394,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.managedDeviceOverview": return new ManagedDeviceOverview(); case "#microsoft.graph.managedDeviceWindowsOperatingSystemImage": return new ManagedDeviceWindowsOperatingSystemImage(); case "#microsoft.graph.managedEBook": return new ManagedEBook(); case "#microsoft.graph.managedEBookAssignment": return new ManagedEBookAssignment(); @@ -1500,13 +1504,13 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.muteParticipantOperation": return new MuteParticipantOperation(); case "#microsoft.graph.muteParticipantsOperation": return new MuteParticipantsOperation(); case "#microsoft.graph.mutualTlsOauthConfiguration": return new MutualTlsOauthConfiguration(); - case "#microsoft.graph.namedLocation": return new NamedLocation(); case "#microsoft.graph.namePronunciationSettings": return new NamePronunciationSettings(); case "#microsoft.graph.ndesConnector": return new NdesConnector(); case "#microsoft.graph.networkaccess.alert": return new Alert(); case "#microsoft.graph.networkaccess.branchSite": return new BranchSite(); case "#microsoft.graph.networkaccess.conditionalAccessPolicy": return new ConditionalAccessPolicy(); case "#microsoft.graph.networkaccess.conditionalAccessSettings": return new ConditionalAccessSettings(); + case "#microsoft.graph.networkaccess.connection": return new Connection(); case "#microsoft.graph.networkaccess.connectivity": return new Connectivity(); case "#microsoft.graph.networkaccess.connectivityConfigurationLink": return new ConnectivityConfigurationLink(); case "#microsoft.graph.networkaccess.crossTenantAccessSettings": return new CrossTenantAccessSettings(); @@ -1640,6 +1644,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.partners.billing.manifest": return new Manifest(); case "#microsoft.graph.partners.billing.operation": return new Operation(); case "#microsoft.graph.partners.billing.runningOperation": return new RunningOperation(); + case "#microsoft.graph.partners.billing.unbilledReconciliation": return new UnbilledReconciliation(); case "#microsoft.graph.partners.billing.unbilledUsage": return new UnbilledUsage(); case "#microsoft.graph.passkeyAuthenticationMethodTarget": return new PasskeyAuthenticationMethodTarget(); case "#microsoft.graph.passwordAuthenticationMethod": return new PasswordAuthenticationMethod(); @@ -1718,7 +1723,6 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.printUsage": return new PrintUsage(); case "#microsoft.graph.printUsageByPrinter": return new PrintUsageByPrinter(); case "#microsoft.graph.printUsageByUser": return new PrintUsageByUser(); - case "#microsoft.graph.privateLinkNamedLocation": return new PrivateLinkNamedLocation(); case "#microsoft.graph.privilegedAccess": return new PrivilegedAccess(); case "#microsoft.graph.privilegedAccessGroup": return new PrivilegedAccessGroup(); case "#microsoft.graph.privilegedAccessGroupAssignmentSchedule": return new PrivilegedAccessGroupAssignmentSchedule(); @@ -1890,7 +1894,6 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.security.emailUrlThreatSubmission": return new EmailUrlThreatSubmission(); case "#microsoft.graph.security.endpointDiscoveredCloudAppDetail": return new EndpointDiscoveredCloudAppDetail(); case "#microsoft.graph.security.file": return new File(); - case "#microsoft.graph.security.fileContentThreatSubmission": return new FileContentThreatSubmission(); } return null; } @@ -1902,6 +1905,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.security.fileContentThreatSubmission": return new FileContentThreatSubmission(); case "#microsoft.graph.security.filePlanDescriptor": return new FilePlanDescriptor(); case "#microsoft.graph.security.filePlanDescriptorTemplate": return new FilePlanDescriptorTemplate(); case "#microsoft.graph.security.filePlanReferenceTemplate": return new FilePlanReferenceTemplate(); @@ -1992,7 +1996,6 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.servicePrincipalRiskDetection": return new ServicePrincipalRiskDetection(); case "#microsoft.graph.servicePrincipalSignInActivity": return new ServicePrincipalSignInActivity(); case "#microsoft.graph.serviceStorageQuotaBreakdown": return new ServiceStorageQuotaBreakdown(); - case "#microsoft.graph.serviceTagNamedLocation": return new ServiceTagNamedLocation(); case "#microsoft.graph.serviceUpdateMessage": return new ServiceUpdateMessage(); case "#microsoft.graph.settingStateDeviceSummary": return new SettingStateDeviceSummary(); case "#microsoft.graph.sharedDriveItem": return new SharedDriveItem(); @@ -2072,6 +2075,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.teamInfo": return new TeamInfo(); case "#microsoft.graph.teamsAdministration.teamsAdminRoot": return new TeamsAdminRoot(); case "#microsoft.graph.teamsAdministration.teamsPolicyAssignment": return new TeamsPolicyAssignment(); + case "#microsoft.graph.teamsAdministration.teamsUserConfiguration": return new TeamsUserConfiguration(); case "#microsoft.graph.teamsApp": return new TeamsApp(); case "#microsoft.graph.teamsAppDashboardCardDefinition": return new TeamsAppDashboardCardDefinition(); case "#microsoft.graph.teamsAppDefinition": return new TeamsAppDefinition(); @@ -2101,6 +2105,8 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration": return new TemporaryAccessPassAuthenticationMethodConfiguration(); case "#microsoft.graph.tenantAppManagementPolicy": return new TenantAppManagementPolicy(); case "#microsoft.graph.tenantAttachRBAC": return new TenantAttachRBAC(); + case "#microsoft.graph.tenantDataSecurityAndGovernance": return new TenantDataSecurityAndGovernance(); + case "#microsoft.graph.tenantProtectionScopeContainer": return new TenantProtectionScopeContainer(); case "#microsoft.graph.tenantRelationshipAccessPolicyBase": return new TenantRelationshipAccessPolicyBase(); case "#microsoft.graph.tenantSetupInfo": return new TenantSetupInfo(); case "#microsoft.graph.termsAndConditions": return new TermsAndConditions(); @@ -2186,6 +2192,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.userConsentRequest": return new UserConsentRequest(); case "#microsoft.graph.userCountMetric": return new UserCountMetric(); case "#microsoft.graph.userCredentialUsageDetails": return new UserCredentialUsageDetails(); + case "#microsoft.graph.userDataSecurityAndGovernance": return new UserDataSecurityAndGovernance(); case "#microsoft.graph.userExperienceAnalyticsAnomaly": return new UserExperienceAnalyticsAnomaly(); case "#microsoft.graph.userExperienceAnalyticsAnomalyCorrelationGroupOverview": return new UserExperienceAnalyticsAnomalyCorrelationGroupOverview(); case "#microsoft.graph.userExperienceAnalyticsAnomalyDevice": return new UserExperienceAnalyticsAnomalyDevice(); @@ -2235,6 +2242,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.userInsightsSettings": return new UserInsightsSettings(); case "#microsoft.graph.userInstallStateSummary": return new UserInstallStateSummary(); case "#microsoft.graph.userPFXCertificate": return new UserPFXCertificate(); + case "#microsoft.graph.userProtectionScopeContainer": return new UserProtectionScopeContainer(); case "#microsoft.graph.userRegistrationDetails": return new UserRegistrationDetails(); case "#microsoft.graph.userRequestsMetric": return new UserRequestsMetric(); case "#microsoft.graph.userScopeTeamsAppInstallation": return new UserScopeTeamsAppInstallation(); @@ -2273,7 +2281,6 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.webApp": return new WebApp(); case "#microsoft.graph.webApplicationSegment": return new WebApplicationSegment(); case "#microsoft.graph.webPart": return new WebPart(); - case "#microsoft.graph.whatIfAnalysisResult": return new WhatIfAnalysisResult(); case "#microsoft.graph.win32CatalogApp": return new Win32CatalogApp(); case "#microsoft.graph.win32LobApp": return new Win32LobApp(); case "#microsoft.graph.win32MobileAppCatalogPackage": return new Win32MobileAppCatalogPackage(); @@ -2398,10 +2405,6 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.windowsUpdates.updatableAssetGroup": return new UpdatableAssetGroup(); case "#microsoft.graph.windowsUpdates.updatePolicy": return new UpdatePolicy(); case "#microsoft.graph.windowsUpdateState": return new WindowsUpdateState(); - case "#microsoft.graph.windowsVpnConfiguration": return new WindowsVpnConfiguration(); - case "#microsoft.graph.windowsWebApp": return new WindowsWebApp(); - case "#microsoft.graph.windowsWifiConfiguration": return new WindowsWifiConfiguration(); - case "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration": return new WindowsWifiEnterpriseEAPConfiguration(); } return null; } @@ -2413,6 +2416,10 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_4(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.windowsVpnConfiguration": return new WindowsVpnConfiguration(); + case "#microsoft.graph.windowsWebApp": return new WindowsWebApp(); + case "#microsoft.graph.windowsWifiConfiguration": return new WindowsWifiConfiguration(); + case "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration": return new WindowsWifiEnterpriseEAPConfiguration(); case "#microsoft.graph.windowsWiredNetworkConfiguration": return new WindowsWiredNetworkConfiguration(); case "#microsoft.graph.winGetApp": return new WinGetApp(); case "#microsoft.graph.workbook": return new Workbook(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java index c81f87d6d04..87e928b904a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java @@ -89,7 +89,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. + * Gets the displayName property value. The display name of the identity. This property is read-only. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -109,7 +109,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. + * Gets the id property value. The identifier of the identity. This property is read-only. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -151,14 +151,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. + * Sets the displayName property value. The display name of the identity. This property is read-only. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. + * Sets the id property value. The identifier of the identity. This property is read-only. * @param value Value to set for the id property. */ public void setId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java new file mode 100644 index 00000000000..5d5372d6421 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java @@ -0,0 +1,148 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class IntegratedApplicationMetadata implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link IntegratedApplicationMetadata} and sets the default values. + */ + public IntegratedApplicationMetadata() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link IntegratedApplicationMetadata} + */ + @jakarta.annotation.Nonnull + public static IntegratedApplicationMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.protectedApplicationMetadata": return new ProtectedApplicationMetadata(); + } + } + return new IntegratedApplicationMetadata(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the version property value. The version property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVersion() { + return this.backingStore.get("version"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("version", this.getVersion()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the version property value. The version property + * @param value Value to set for the version property. + */ + public void setVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("version", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IpNamedLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/IpNamedLocation.java deleted file mode 100644 index badbe83229b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IpNamedLocation.java +++ /dev/null @@ -1,78 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class IpNamedLocation extends NamedLocation implements Parsable { - /** - * Instantiates a new {@link IpNamedLocation} and sets the default values. - */ - public IpNamedLocation() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link IpNamedLocation} - */ - @jakarta.annotation.Nonnull - public static IpNamedLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new IpNamedLocation(); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("ipRanges", (n) -> { this.setIpRanges(n.getCollectionOfObjectValues(IpRange::createFromDiscriminatorValue)); }); - deserializerMap.put("isTrusted", (n) -> { this.setIsTrusted(n.getBooleanValue()); }); - return deserializerMap; - } - /** - * Gets the ipRanges property value. List of IP address ranges in IPv4 CIDR format (for example, 1.2.3.4/32) or any allowable IPv6 format from IETF RFC5969. Required. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getIpRanges() { - return this.backingStore.get("ipRanges"); - } - /** - * Gets the isTrusted property value. true if this location is explicitly trusted. Optional. Default value is false. - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIsTrusted() { - return this.backingStore.get("isTrusted"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeCollectionOfObjectValues("ipRanges", this.getIpRanges()); - writer.writeBooleanValue("isTrusted", this.getIsTrusted()); - } - /** - * Sets the ipRanges property value. List of IP address ranges in IPv4 CIDR format (for example, 1.2.3.4/32) or any allowable IPv6 format from IETF RFC5969. Required. - * @param value Value to set for the ipRanges property. - */ - public void setIpRanges(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("ipRanges", value); - } - /** - * Sets the isTrusted property value. true if this location is explicitly trusted. Optional. Default value is false. - * @param value Value to set for the isTrusted property. - */ - public void setIsTrusted(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("isTrusted", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java index ed715cb52eb..1c21f326282 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java @@ -65,14 +65,23 @@ public BackingStore getBackingStore() { public java.util.List getCertificateBasedApplicationConfigurationIds() { return this.backingStore.get("certificateBasedApplicationConfigurationIds"); } + /** + * Gets the excludeActors property value. The excludeActors property + * @return a {@link AppManagementPolicyActorExemptions} + */ + @jakarta.annotation.Nullable + public AppManagementPolicyActorExemptions getExcludeActors() { + return this.backingStore.get("excludeActors"); + } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(6); + final HashMap> deserializerMap = new HashMap>(7); deserializerMap.put("certificateBasedApplicationConfigurationIds", (n) -> { this.setCertificateBasedApplicationConfigurationIds(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("excludeActors", (n) -> { this.setExcludeActors(n.getObjectValue(AppManagementPolicyActorExemptions::createFromDiscriminatorValue)); }); deserializerMap.put("maxLifetime", (n) -> { this.setMaxLifetime(n.getPeriodAndDurationValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("restrictForAppsCreatedAfterDateTime", (n) -> { this.setRestrictForAppsCreatedAfterDateTime(n.getOffsetDateTimeValue()); }); @@ -127,6 +136,7 @@ public AppManagementRestrictionState getState() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); writer.writeCollectionOfPrimitiveValues("certificateBasedApplicationConfigurationIds", this.getCertificateBasedApplicationConfigurationIds()); + writer.writeObjectValue("excludeActors", this.getExcludeActors()); writer.writePeriodAndDurationValue("maxLifetime", this.getMaxLifetime()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeOffsetDateTimeValue("restrictForAppsCreatedAfterDateTime", this.getRestrictForAppsCreatedAfterDateTime()); @@ -156,6 +166,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setCertificateBasedApplicationConfigurationIds(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("certificateBasedApplicationConfigurationIds", value); } + /** + * Sets the excludeActors property value. The excludeActors property + * @param value Value to set for the excludeActors property. + */ + public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { + this.backingStore.set("excludeActors", value); + } /** * Sets the maxLifetime property value. String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime. * @param value Value to set for the maxLifetime property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java b/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java index 07ae7de0b0b..cd72a7810bc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/KeyValue.java @@ -68,7 +68,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the key property value. Key. + * Gets the key property value. Contains the name of the field that a value is associated with. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -84,7 +84,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the value property value. Value. + * Gets the value property value. Contains the corresponding value for the specified key. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the key property value. Key. + * Sets the key property value. Contains the name of the field that a value is associated with. * @param value Value to set for the key property. */ public void setKey(@jakarta.annotation.Nullable final String value) { @@ -132,7 +132,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the value property value. Value. + * Sets the value property value. Contains the corresponding value for the specified key. * @param value Value to set for the value property. */ public void setValue(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/NamedLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/NamedLocation.java deleted file mode 100644 index 534d614ede1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/NamedLocation.java +++ /dev/null @@ -1,107 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.time.OffsetDateTime; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class NamedLocation extends Entity implements Parsable { - /** - * Instantiates a new {@link NamedLocation} and sets the default values. - */ - public NamedLocation() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link NamedLocation} - */ - @jakarta.annotation.Nonnull - public static NamedLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); - if (mappingValueNode != null) { - final String mappingValue = mappingValueNode.getStringValue(); - switch (mappingValue) { - case "#microsoft.graph.compliantNetworkNamedLocation": return new CompliantNetworkNamedLocation(); - case "#microsoft.graph.countryNamedLocation": return new CountryNamedLocation(); - case "#microsoft.graph.ipNamedLocation": return new IpNamedLocation(); - case "#microsoft.graph.privateLinkNamedLocation": return new PrivateLinkNamedLocation(); - case "#microsoft.graph.serviceTagNamedLocation": return new ServiceTagNamedLocation(); - } - } - return new NamedLocation(); - } - /** - * Gets the createdDateTime property value. The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - * @return a {@link OffsetDateTime} - */ - @jakarta.annotation.Nullable - public OffsetDateTime getCreatedDateTime() { - return this.backingStore.get("createdDateTime"); - } - /** - * Gets the displayName property value. Human-readable name of the location. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getDisplayName() { - return this.backingStore.get("displayName"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); - deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); - deserializerMap.put("modifiedDateTime", (n) -> { this.setModifiedDateTime(n.getOffsetDateTimeValue()); }); - return deserializerMap; - } - /** - * Gets the modifiedDateTime property value. The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - * @return a {@link OffsetDateTime} - */ - @jakarta.annotation.Nullable - public OffsetDateTime getModifiedDateTime() { - return this.backingStore.get("modifiedDateTime"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); - writer.writeStringValue("displayName", this.getDisplayName()); - writer.writeOffsetDateTimeValue("modifiedDateTime", this.getModifiedDateTime()); - } - /** - * Sets the createdDateTime property value. The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - * @param value Value to set for the createdDateTime property. - */ - public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("createdDateTime", value); - } - /** - * Sets the displayName property value. Human-readable name of the location. - * @param value Value to set for the displayName property. - */ - public void setDisplayName(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("displayName", value); - } - /** - * Sets the modifiedDateTime property value. The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - * @param value Value to set for the modifiedDateTime property. - */ - public void setModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("modifiedDateTime", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java index ccb1d11dd3e..f68b80980be 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java @@ -57,13 +57,22 @@ public Map getAdditionalData() { public BackingStore getBackingStore() { return this.backingStore; } + /** + * Gets the excludeActors property value. The excludeActors property + * @return a {@link AppManagementPolicyActorExemptions} + */ + @jakarta.annotation.Nullable + public AppManagementPolicyActorExemptions getExcludeActors() { + return this.backingStore.get("excludeActors"); + } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(5); + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("excludeActors", (n) -> { this.setExcludeActors(n.getObjectValue(AppManagementPolicyActorExemptions::createFromDiscriminatorValue)); }); deserializerMap.put("maxLifetime", (n) -> { this.setMaxLifetime(n.getPeriodAndDurationValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("restrictForAppsCreatedAfterDateTime", (n) -> { this.setRestrictForAppsCreatedAfterDateTime(n.getOffsetDateTimeValue()); }); @@ -117,6 +126,7 @@ public AppManagementRestrictionState getState() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeObjectValue("excludeActors", this.getExcludeActors()); writer.writePeriodAndDurationValue("maxLifetime", this.getMaxLifetime()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeOffsetDateTimeValue("restrictForAppsCreatedAfterDateTime", this.getRestrictForAppsCreatedAfterDateTime()); @@ -139,6 +149,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value Objects.requireNonNull(value); this.backingStore = value; } + /** + * Sets the excludeActors property value. The excludeActors property + * @param value Value to set for the excludeActors property. + */ + public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { + this.backingStore.set("excludeActors", value); + } /** * Sets the maxLifetime property value. String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime. * @param value Value to set for the maxLifetime property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java new file mode 100644 index 00000000000..1f471a30eaf --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java @@ -0,0 +1,133 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocation implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PolicyLocation} and sets the default values. + */ + public PolicyLocation() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocation} + */ + @jakarta.annotation.Nonnull + public static PolicyLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.policyLocationApplication": return new PolicyLocationApplication(); + case "#microsoft.graph.policyLocationDomain": return new PolicyLocationDomain(); + case "#microsoft.graph.policyLocationUrl": return new PolicyLocationUrl(); + } + } + return new PolicyLocation(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the value property value. The value property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("value", this.getValue()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationApplication.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationApplication.java new file mode 100644 index 00000000000..84acfe5d6a4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationApplication.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocationApplication extends PolicyLocation implements Parsable { + /** + * Instantiates a new {@link PolicyLocationApplication} and sets the default values. + */ + public PolicyLocationApplication() { + super(); + this.setOdataType("#microsoft.graph.policyLocationApplication"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocationApplication} + */ + @jakarta.annotation.Nonnull + public static PolicyLocationApplication createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyLocationApplication(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationDomain.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationDomain.java new file mode 100644 index 00000000000..acf978353b7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationDomain.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyLocationDomain extends PolicyLocation implements Parsable { + /** + * Instantiates a new {@link PolicyLocationDomain} and sets the default values. + */ + public PolicyLocationDomain() { + super(); + this.setOdataType("#microsoft.graph.policyLocationDomain"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyLocationDomain} + */ + @jakarta.annotation.Nonnull + public static PolicyLocationDomain createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyLocationDomain(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserActionContext.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationUrl.java similarity index 52% rename from src/main/java/com/microsoft/graph/beta/generated/models/UserActionContext.java rename to src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationUrl.java index 3a0e01e09f7..81839019c05 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/UserActionContext.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocationUrl.java @@ -7,23 +7,23 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class UserActionContext extends SignInContext implements Parsable { +public class PolicyLocationUrl extends PolicyLocation implements Parsable { /** - * Instantiates a new {@link UserActionContext} and sets the default values. + * Instantiates a new {@link PolicyLocationUrl} and sets the default values. */ - public UserActionContext() { + public PolicyLocationUrl() { super(); - this.setOdataType("#microsoft.graph.userActionContext"); + this.setOdataType("#microsoft.graph.policyLocationUrl"); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link UserActionContext} + * @return a {@link PolicyLocationUrl} */ @jakarta.annotation.Nonnull - public static UserActionContext createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static PolicyLocationUrl createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new UserActionContext(); + return new PolicyLocationUrl(); } /** * The deserialization information for the current model @@ -32,17 +32,8 @@ public static UserActionContext createFromDiscriminatorValue(@jakarta.annotation @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("userAction", (n) -> { this.setUserAction(n.getEnumValue(UserAction::forValue)); }); return deserializerMap; } - /** - * Gets the userAction property value. Represents the user action that the authenticating identity is performing. The possible values are: registerSecurityInformation, registerOrJoinDevices, unknownFutureValue. - * @return a {@link UserAction} - */ - @jakarta.annotation.Nullable - public UserAction getUserAction() { - return this.backingStore.get("userAction"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -50,13 +41,5 @@ public UserAction getUserAction() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); - writer.writeEnumValue("userAction", this.getUserAction()); - } - /** - * Sets the userAction property value. Represents the user action that the authenticating identity is performing. The possible values are: registerSecurityInformation, registerOrJoinDevices, unknownFutureValue. - * @param value Value to set for the userAction property. - */ - public void setUserAction(@jakarta.annotation.Nullable final UserAction value) { - this.backingStore.set("userAction", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java index 931629cf9b5..6ad7cbbe407 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyRoot.java @@ -104,14 +104,6 @@ public B2cAuthenticationMethodsPolicy getB2cAuthenticationMethodsPolicy() { public java.util.List getClaimsMappingPolicies() { return this.backingStore.get("claimsMappingPolicies"); } - /** - * Gets the conditionalAccessPolicies property value. The custom rules that define an access scenario. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getConditionalAccessPolicies() { - return this.backingStore.get("conditionalAccessPolicies"); - } /** * Gets the crossTenantAccessPolicy property value. The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * @return a {@link CrossTenantAccessPolicy} @@ -185,7 +177,6 @@ public Map> getFieldDeserializers deserializerMap.put("authorizationPolicy", (n) -> { this.setAuthorizationPolicy(n.getCollectionOfObjectValues(AuthorizationPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("b2cAuthenticationMethodsPolicy", (n) -> { this.setB2cAuthenticationMethodsPolicy(n.getObjectValue(B2cAuthenticationMethodsPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("claimsMappingPolicies", (n) -> { this.setClaimsMappingPolicies(n.getCollectionOfObjectValues(ClaimsMappingPolicy::createFromDiscriminatorValue)); }); - deserializerMap.put("conditionalAccessPolicies", (n) -> { this.setConditionalAccessPolicies(n.getCollectionOfObjectValues(ConditionalAccessPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("crossTenantAccessPolicy", (n) -> { this.setCrossTenantAccessPolicy(n.getObjectValue(CrossTenantAccessPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("defaultAppManagementPolicy", (n) -> { this.setDefaultAppManagementPolicy(n.getObjectValue(TenantAppManagementPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("deviceRegistrationPolicy", (n) -> { this.setDeviceRegistrationPolicy(n.getObjectValue(DeviceRegistrationPolicy::createFromDiscriminatorValue)); }); @@ -311,7 +302,6 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("authorizationPolicy", this.getAuthorizationPolicy()); writer.writeObjectValue("b2cAuthenticationMethodsPolicy", this.getB2cAuthenticationMethodsPolicy()); writer.writeCollectionOfObjectValues("claimsMappingPolicies", this.getClaimsMappingPolicies()); - writer.writeCollectionOfObjectValues("conditionalAccessPolicies", this.getConditionalAccessPolicies()); writer.writeObjectValue("crossTenantAccessPolicy", this.getCrossTenantAccessPolicy()); writer.writeObjectValue("defaultAppManagementPolicy", this.getDefaultAppManagementPolicy()); writer.writeObjectValue("deviceRegistrationPolicy", this.getDeviceRegistrationPolicy()); @@ -401,13 +391,6 @@ public void setB2cAuthenticationMethodsPolicy(@jakarta.annotation.Nullable final public void setClaimsMappingPolicies(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("claimsMappingPolicies", value); } - /** - * Sets the conditionalAccessPolicies property value. The custom rules that define an access scenario. - * @param value Value to set for the conditionalAccessPolicies property. - */ - public void setConditionalAccessPolicies(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("conditionalAccessPolicies", value); - } /** * Sets the crossTenantAccessPolicy property value. The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * @param value Value to set for the crossTenantAccessPolicy property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PrivateLinkNamedLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/PrivateLinkNamedLocation.java deleted file mode 100644 index 6ba42bdd572..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PrivateLinkNamedLocation.java +++ /dev/null @@ -1,78 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class PrivateLinkNamedLocation extends NamedLocation implements Parsable { - /** - * Instantiates a new {@link PrivateLinkNamedLocation} and sets the default values. - */ - public PrivateLinkNamedLocation() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link PrivateLinkNamedLocation} - */ - @jakarta.annotation.Nonnull - public static PrivateLinkNamedLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new PrivateLinkNamedLocation(); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("isTrusted", (n) -> { this.setIsTrusted(n.getBooleanValue()); }); - deserializerMap.put("privateLinkResourcePolicyIds", (n) -> { this.setPrivateLinkResourcePolicyIds(n.getCollectionOfPrimitiveValues(String.class)); }); - return deserializerMap; - } - /** - * Gets the isTrusted property value. The isTrusted property - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIsTrusted() { - return this.backingStore.get("isTrusted"); - } - /** - * Gets the privateLinkResourcePolicyIds property value. The privateLinkResourcePolicyIds property - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getPrivateLinkResourcePolicyIds() { - return this.backingStore.get("privateLinkResourcePolicyIds"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeBooleanValue("isTrusted", this.getIsTrusted()); - writer.writeCollectionOfPrimitiveValues("privateLinkResourcePolicyIds", this.getPrivateLinkResourcePolicyIds()); - } - /** - * Sets the isTrusted property value. The isTrusted property - * @param value Value to set for the isTrusted property. - */ - public void setIsTrusted(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("isTrusted", value); - } - /** - * Sets the privateLinkResourcePolicyIds property value. The privateLinkResourcePolicyIds property - * @param value Value to set for the privateLinkResourcePolicyIds property. - */ - public void setPrivateLinkResourcePolicyIds(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("privateLinkResourcePolicyIds", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java new file mode 100644 index 00000000000..2c08d1593c8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentBatchRequest implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentBatchRequest} and sets the default values. + */ + public ProcessContentBatchRequest() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentBatchRequest} + */ + @jakarta.annotation.Nonnull + public static ProcessContentBatchRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentBatchRequest(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the contentToProcess property value. The contentToProcess property + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nullable + public ProcessContentRequest getContentToProcess() { + return this.backingStore.get("contentToProcess"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("contentToProcess", (n) -> { this.setContentToProcess(n.getObjectValue(ProcessContentRequest::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("requestId", (n) -> { this.setRequestId(n.getStringValue()); }); + deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the requestId property value. The requestId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRequestId() { + return this.backingStore.get("requestId"); + } + /** + * Gets the userId property value. The userId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserId() { + return this.backingStore.get("userId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("contentToProcess", this.getContentToProcess()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("requestId", this.getRequestId()); + writer.writeStringValue("userId", this.getUserId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the contentToProcess property value. The contentToProcess property + * @param value Value to set for the contentToProcess property. + */ + public void setContentToProcess(@jakarta.annotation.Nullable final ProcessContentRequest value) { + this.backingStore.set("contentToProcess", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the requestId property value. The requestId property + * @param value Value to set for the requestId property. + */ + public void setRequestId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("requestId", value); + } + /** + * Sets the userId property value. The userId property + * @param value Value to set for the userId property. + */ + public void setUserId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java new file mode 100644 index 00000000000..3aa2b27a60f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java @@ -0,0 +1,269 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentMetadataBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentMetadataBase} and sets the default values. + */ + public ProcessContentMetadataBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentMetadataBase} + */ + @jakarta.annotation.Nonnull + public static ProcessContentMetadataBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.processConversationMetadata": return new ProcessConversationMetadata(); + case "#microsoft.graph.processFileMetadata": return new ProcessFileMetadata(); + } + } + return new ProcessContentMetadataBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the content property value. The content property + * @return a {@link ContentBase} + */ + @jakarta.annotation.Nullable + public ContentBase getContent() { + return this.backingStore.get("content"); + } + /** + * Gets the correlationId property value. The correlationId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCorrelationId() { + return this.backingStore.get("correlationId"); + } + /** + * Gets the createdDateTime property value. The createdDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(10); + deserializerMap.put("content", (n) -> { this.setContent(n.getObjectValue(ContentBase::createFromDiscriminatorValue)); }); + deserializerMap.put("correlationId", (n) -> { this.setCorrelationId(n.getStringValue()); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); + deserializerMap.put("isTruncated", (n) -> { this.setIsTruncated(n.getBooleanValue()); }); + deserializerMap.put("length", (n) -> { this.setLength(n.getLongValue()); }); + deserializerMap.put("modifiedDateTime", (n) -> { this.setModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("sequenceNumber", (n) -> { this.setSequenceNumber(n.getLongValue()); }); + return deserializerMap; + } + /** + * Gets the identifier property value. The identifier property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentifier() { + return this.backingStore.get("identifier"); + } + /** + * Gets the isTruncated property value. The isTruncated property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsTruncated() { + return this.backingStore.get("isTruncated"); + } + /** + * Gets the length property value. The length property + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getLength() { + return this.backingStore.get("length"); + } + /** + * Gets the modifiedDateTime property value. The modifiedDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getModifiedDateTime() { + return this.backingStore.get("modifiedDateTime"); + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the sequenceNumber property value. The sequenceNumber property + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getSequenceNumber() { + return this.backingStore.get("sequenceNumber"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("content", this.getContent()); + writer.writeStringValue("correlationId", this.getCorrelationId()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeStringValue("identifier", this.getIdentifier()); + writer.writeBooleanValue("isTruncated", this.getIsTruncated()); + writer.writeLongValue("length", this.getLength()); + writer.writeOffsetDateTimeValue("modifiedDateTime", this.getModifiedDateTime()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeLongValue("sequenceNumber", this.getSequenceNumber()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the content property value. The content property + * @param value Value to set for the content property. + */ + public void setContent(@jakarta.annotation.Nullable final ContentBase value) { + this.backingStore.set("content", value); + } + /** + * Sets the correlationId property value. The correlationId property + * @param value Value to set for the correlationId property. + */ + public void setCorrelationId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("correlationId", value); + } + /** + * Sets the createdDateTime property value. The createdDateTime property + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the identifier property value. The identifier property + * @param value Value to set for the identifier property. + */ + public void setIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identifier", value); + } + /** + * Sets the isTruncated property value. The isTruncated property + * @param value Value to set for the isTruncated property. + */ + public void setIsTruncated(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isTruncated", value); + } + /** + * Sets the length property value. The length property + * @param value Value to set for the length property. + */ + public void setLength(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("length", value); + } + /** + * Sets the modifiedDateTime property value. The modifiedDateTime property + * @param value Value to set for the modifiedDateTime property. + */ + public void setModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("modifiedDateTime", value); + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the sequenceNumber property value. The sequenceNumber property + * @param value Value to set for the sequenceNumber property. + */ + public void setSequenceNumber(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("sequenceNumber", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java new file mode 100644 index 00000000000..f3834b0f39b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentRequest implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentRequest} and sets the default values. + */ + public ProcessContentRequest() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nonnull + public static ProcessContentRequest createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentRequest(); + } + /** + * Gets the activityMetadata property value. The activityMetadata property + * @return a {@link ActivityMetadata} + */ + @jakarta.annotation.Nullable + public ActivityMetadata getActivityMetadata() { + return this.backingStore.get("activityMetadata"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the contentEntries property value. The contentEntries property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getContentEntries() { + return this.backingStore.get("contentEntries"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("activityMetadata", (n) -> { this.setActivityMetadata(n.getObjectValue(ActivityMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("contentEntries", (n) -> { this.setContentEntries(n.getCollectionOfObjectValues(ProcessContentMetadataBase::createFromDiscriminatorValue)); }); + deserializerMap.put("integratedAppMetadata", (n) -> { this.setIntegratedAppMetadata(n.getObjectValue(IntegratedApplicationMetadata::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("protectedAppMetadata", (n) -> { this.setProtectedAppMetadata(n.getObjectValue(ProtectedApplicationMetadata::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the integratedAppMetadata property value. The integratedAppMetadata property + * @return a {@link IntegratedApplicationMetadata} + */ + @jakarta.annotation.Nullable + public IntegratedApplicationMetadata getIntegratedAppMetadata() { + return this.backingStore.get("integratedAppMetadata"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the protectedAppMetadata property value. The protectedAppMetadata property + * @return a {@link ProtectedApplicationMetadata} + */ + @jakarta.annotation.Nullable + public ProtectedApplicationMetadata getProtectedAppMetadata() { + return this.backingStore.get("protectedAppMetadata"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("activityMetadata", this.getActivityMetadata()); + writer.writeCollectionOfObjectValues("contentEntries", this.getContentEntries()); + writer.writeObjectValue("integratedAppMetadata", this.getIntegratedAppMetadata()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("protectedAppMetadata", this.getProtectedAppMetadata()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the activityMetadata property value. The activityMetadata property + * @param value Value to set for the activityMetadata property. + */ + public void setActivityMetadata(@jakarta.annotation.Nullable final ActivityMetadata value) { + this.backingStore.set("activityMetadata", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the contentEntries property value. The contentEntries property + * @param value Value to set for the contentEntries property. + */ + public void setContentEntries(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("contentEntries", value); + } + /** + * Sets the integratedAppMetadata property value. The integratedAppMetadata property + * @param value Value to set for the integratedAppMetadata property. + */ + public void setIntegratedAppMetadata(@jakarta.annotation.Nullable final IntegratedApplicationMetadata value) { + this.backingStore.set("integratedAppMetadata", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the protectedAppMetadata property value. The protectedAppMetadata property + * @param value Value to set for the protectedAppMetadata property. + */ + public void setProtectedAppMetadata(@jakarta.annotation.Nullable final ProtectedApplicationMetadata value) { + this.backingStore.set("protectedAppMetadata", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java new file mode 100644 index 00000000000..2d5db0f080a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentResponse implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentResponse} and sets the default values. + */ + public ProcessContentResponse() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentResponse} + */ + @jakarta.annotation.Nonnull + public static ProcessContentResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentResponse(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("policyActions", (n) -> { this.setPolicyActions(n.getCollectionOfObjectValues(DlpActionInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("processingErrors", (n) -> { this.setProcessingErrors(n.getCollectionOfObjectValues(ProcessingError::createFromDiscriminatorValue)); }); + deserializerMap.put("protectionScopeState", (n) -> { this.setProtectionScopeState(n.getEnumValue(ProtectionScopeState::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the policyActions property value. The policyActions property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPolicyActions() { + return this.backingStore.get("policyActions"); + } + /** + * Gets the processingErrors property value. The processingErrors property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProcessingErrors() { + return this.backingStore.get("processingErrors"); + } + /** + * Gets the protectionScopeState property value. The protectionScopeState property + * @return a {@link ProtectionScopeState} + */ + @jakarta.annotation.Nullable + public ProtectionScopeState getProtectionScopeState() { + return this.backingStore.get("protectionScopeState"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeCollectionOfObjectValues("policyActions", this.getPolicyActions()); + writer.writeCollectionOfObjectValues("processingErrors", this.getProcessingErrors()); + writer.writeEnumValue("protectionScopeState", this.getProtectionScopeState()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the policyActions property value. The policyActions property + * @param value Value to set for the policyActions property. + */ + public void setPolicyActions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("policyActions", value); + } + /** + * Sets the processingErrors property value. The processingErrors property + * @param value Value to set for the processingErrors property. + */ + public void setProcessingErrors(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("processingErrors", value); + } + /** + * Sets the protectionScopeState property value. The protectionScopeState property + * @param value Value to set for the protectionScopeState property. + */ + public void setProtectionScopeState(@jakarta.annotation.Nullable final ProtectionScopeState value) { + this.backingStore.set("protectionScopeState", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java new file mode 100644 index 00000000000..65b60cae317 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentResponses implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentResponses} and sets the default values. + */ + public ProcessContentResponses() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentResponses} + */ + @jakarta.annotation.Nonnull + public static ProcessContentResponses createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentResponses(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("requestId", (n) -> { this.setRequestId(n.getStringValue()); }); + deserializerMap.put("results", (n) -> { this.setResults(n.getObjectValue(ProcessContentResponse::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the requestId property value. The requestId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRequestId() { + return this.backingStore.get("requestId"); + } + /** + * Gets the results property value. The results property + * @return a {@link ProcessContentResponse} + */ + @jakarta.annotation.Nullable + public ProcessContentResponse getResults() { + return this.backingStore.get("results"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("requestId", this.getRequestId()); + writer.writeObjectValue("results", this.getResults()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the requestId property value. The requestId property + * @param value Value to set for the requestId property. + */ + public void setRequestId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("requestId", value); + } + /** + * Sets the results property value. The results property + * @param value Value to set for the results property. + */ + public void setResults(@jakarta.annotation.Nullable final ProcessContentResponse value) { + this.backingStore.set("results", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java new file mode 100644 index 00000000000..d7863c33193 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessConversationMetadata extends ProcessContentMetadataBase implements Parsable { + /** + * Instantiates a new {@link ProcessConversationMetadata} and sets the default values. + */ + public ProcessConversationMetadata() { + super(); + this.setOdataType("#microsoft.graph.processConversationMetadata"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessConversationMetadata} + */ + @jakarta.annotation.Nonnull + public static ProcessConversationMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessConversationMetadata(); + } + /** + * Gets the accessedResources property value. The accessedResources property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAccessedResources() { + return this.backingStore.get("accessedResources"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("accessedResources", (n) -> { this.setAccessedResources(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("parentMessageId", (n) -> { this.setParentMessageId(n.getStringValue()); }); + deserializerMap.put("plugins", (n) -> { this.setPlugins(n.getCollectionOfObjectValues(AiInteractionPlugin::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the parentMessageId property value. The parentMessageId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getParentMessageId() { + return this.backingStore.get("parentMessageId"); + } + /** + * Gets the plugins property value. The plugins property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPlugins() { + return this.backingStore.get("plugins"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("accessedResources", this.getAccessedResources()); + writer.writeStringValue("parentMessageId", this.getParentMessageId()); + writer.writeCollectionOfObjectValues("plugins", this.getPlugins()); + } + /** + * Sets the accessedResources property value. The accessedResources property + * @param value Value to set for the accessedResources property. + */ + public void setAccessedResources(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("accessedResources", value); + } + /** + * Sets the parentMessageId property value. The parentMessageId property + * @param value Value to set for the parentMessageId property. + */ + public void setParentMessageId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("parentMessageId", value); + } + /** + * Sets the plugins property value. The plugins property + * @param value Value to set for the plugins property. + */ + public void setPlugins(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("plugins", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java new file mode 100644 index 00000000000..efe32d55108 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessFileMetadata extends ProcessContentMetadataBase implements Parsable { + /** + * Instantiates a new {@link ProcessFileMetadata} and sets the default values. + */ + public ProcessFileMetadata() { + super(); + this.setOdataType("#microsoft.graph.processFileMetadata"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessFileMetadata} + */ + @jakarta.annotation.Nonnull + public static ProcessFileMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessFileMetadata(); + } + /** + * Gets the customProperties property value. The customProperties property + * @return a {@link CustomMetadataDictionary} + */ + @jakarta.annotation.Nullable + public CustomMetadataDictionary getCustomProperties() { + return this.backingStore.get("customProperties"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("customProperties", (n) -> { this.setCustomProperties(n.getObjectValue(CustomMetadataDictionary::createFromDiscriminatorValue)); }); + deserializerMap.put("ownerId", (n) -> { this.setOwnerId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the ownerId property value. The ownerId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOwnerId() { + return this.backingStore.get("ownerId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("customProperties", this.getCustomProperties()); + writer.writeStringValue("ownerId", this.getOwnerId()); + } + /** + * Sets the customProperties property value. The customProperties property + * @param value Value to set for the customProperties property. + */ + public void setCustomProperties(@jakarta.annotation.Nullable final CustomMetadataDictionary value) { + this.backingStore.set("customProperties", value); + } + /** + * Sets the ownerId property value. The ownerId property + * @param value Value to set for the ownerId property. + */ + public void setOwnerId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("ownerId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessingError.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessingError.java new file mode 100644 index 00000000000..b68fecca075 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessingError.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessingError extends ClassificationError implements Parsable { + /** + * Instantiates a new {@link ProcessingError} and sets the default values. + */ + public ProcessingError() { + super(); + this.setOdataType("#microsoft.graph.processingError"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessingError} + */ + @jakarta.annotation.Nonnull + public static ProcessingError createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessingError(); + } + /** + * Gets the errorType property value. The errorType property + * @return a {@link ContentProcessingErrorType} + */ + @jakarta.annotation.Nullable + public ContentProcessingErrorType getErrorType() { + return this.backingStore.get("errorType"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("errorType", (n) -> { this.setErrorType(n.getEnumValue(ContentProcessingErrorType::forValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("errorType", this.getErrorType()); + } + /** + * Sets the errorType property value. The errorType property + * @param value Value to set for the errorType property. + */ + public void setErrorType(@jakarta.annotation.Nullable final ContentProcessingErrorType value) { + this.backingStore.set("errorType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProfileSource.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProfileSource.java index a665747df01..94fccd90a6f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProfileSource.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProfileSource.java @@ -40,9 +40,27 @@ public String getDisplayName() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("kind", (n) -> { this.setKind(n.getStringValue()); }); + deserializerMap.put("sourceId", (n) -> { this.setSourceId(n.getStringValue()); }); deserializerMap.put("webUrl", (n) -> { this.setWebUrl(n.getStringValue()); }); return deserializerMap; } + /** + * Gets the kind property value. The kind property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getKind() { + return this.backingStore.get("kind"); + } + /** + * Gets the sourceId property value. The sourceId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourceId() { + return this.backingStore.get("sourceId"); + } /** * Gets the webUrl property value. The webUrl property * @return a {@link String} @@ -59,6 +77,8 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeStringValue("kind", this.getKind()); + writer.writeStringValue("sourceId", this.getSourceId()); writer.writeStringValue("webUrl", this.getWebUrl()); } /** @@ -68,6 +88,20 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } + /** + * Sets the kind property value. The kind property + * @param value Value to set for the kind property. + */ + public void setKind(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("kind", value); + } + /** + * Sets the sourceId property value. The sourceId property + * @param value Value to set for the sourceId property. + */ + public void setSourceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourceId", value); + } /** * Sets the webUrl property value. The webUrl property * @param value Value to set for the webUrl property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationContext.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java similarity index 53% rename from src/main/java/com/microsoft/graph/beta/generated/models/ApplicationContext.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java index 4951431b578..dcbfab5c0ef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationContext.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java @@ -7,23 +7,31 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class ApplicationContext extends SignInContext implements Parsable { +public class ProtectedApplicationMetadata extends IntegratedApplicationMetadata implements Parsable { /** - * Instantiates a new {@link ApplicationContext} and sets the default values. + * Instantiates a new {@link ProtectedApplicationMetadata} and sets the default values. */ - public ApplicationContext() { + public ProtectedApplicationMetadata() { super(); - this.setOdataType("#microsoft.graph.applicationContext"); + this.setOdataType("#microsoft.graph.protectedApplicationMetadata"); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ApplicationContext} + * @return a {@link ProtectedApplicationMetadata} */ @jakarta.annotation.Nonnull - public static ApplicationContext createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ProtectedApplicationMetadata createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new ApplicationContext(); + return new ProtectedApplicationMetadata(); + } + /** + * Gets the applicationLocation property value. The applicationLocation property + * @return a {@link PolicyLocation} + */ + @jakarta.annotation.Nullable + public PolicyLocation getApplicationLocation() { + return this.backingStore.get("applicationLocation"); } /** * The deserialization information for the current model @@ -32,17 +40,9 @@ public static ApplicationContext createFromDiscriminatorValue(@jakarta.annotatio @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("includeApplications", (n) -> { this.setIncludeApplications(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("applicationLocation", (n) -> { this.setApplicationLocation(n.getObjectValue(PolicyLocation::createFromDiscriminatorValue)); }); return deserializerMap; } - /** - * Gets the includeApplications property value. Collection of appId values for the applications. - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getIncludeApplications() { - return this.backingStore.get("includeApplications"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -50,13 +50,13 @@ public java.util.List getIncludeApplications() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); - writer.writeCollectionOfPrimitiveValues("includeApplications", this.getIncludeApplications()); + writer.writeObjectValue("applicationLocation", this.getApplicationLocation()); } /** - * Sets the includeApplications property value. Collection of appId values for the applications. - * @param value Value to set for the includeApplications property. + * Sets the applicationLocation property value. The applicationLocation property + * @param value Value to set for the applicationLocation property. */ - public void setIncludeApplications(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("includeApplications", value); + public void setApplicationLocation(@jakarta.annotation.Nullable final PolicyLocation value) { + this.backingStore.set("applicationLocation", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionScopeState.java similarity index 66% rename from src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkType.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ProtectionScopeState.java index 3b1e239f19d..d045d3eed37 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CompliantNetworkType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionScopeState.java @@ -4,20 +4,22 @@ import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public enum CompliantNetworkType implements ValuedEnum { - AllTenantCompliantNetworks("allTenantCompliantNetworks"), +public enum ProtectionScopeState implements ValuedEnum { + NotModified("notModified"), + Modified("modified"), UnknownFutureValue("unknownFutureValue"); public final String value; - CompliantNetworkType(final String value) { + ProtectionScopeState(final String value) { this.value = value; } @jakarta.annotation.Nonnull public String getValue() { return this.value; } @jakarta.annotation.Nullable - public static CompliantNetworkType forValue(@jakarta.annotation.Nonnull final String searchValue) { + public static ProtectionScopeState forValue(@jakarta.annotation.Nonnull final String searchValue) { Objects.requireNonNull(searchValue); switch(searchValue) { - case "allTenantCompliantNetworks": return AllTenantCompliantNetworks; + case "notModified": return NotModified; + case "modified": return Modified; case "unknownFutureValue": return UnknownFutureValue; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionUnitsBulkJobBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionUnitsBulkJobBase.java index 76b004ca6b7..935dae2e81e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionUnitsBulkJobBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionUnitsBulkJobBase.java @@ -99,7 +99,7 @@ public OffsetDateTime getLastModifiedDateTime() { return this.backingStore.get("lastModifiedDateTime"); } /** - * Gets the status property value. The status of the job. The possible values are: unknown, active, completed, completedWithErrors, and unknownFutureValue. + * Gets the status property value. The status property * @return a {@link ProtectionUnitsBulkJobStatus} */ @jakarta.annotation.Nullable @@ -164,7 +164,7 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat this.backingStore.set("lastModifiedDateTime", value); } /** - * Sets the status property value. The status of the job. The possible values are: unknown, active, completed, completedWithErrors, and unknownFutureValue. + * Sets the status property value. The status property * @param value Value to set for the status property. */ public void setStatus(@jakarta.annotation.Nullable final ProtectionUnitsBulkJobStatus value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java index edab73e0979..9dea8e11fd6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreArtifactsBulkRequestBase.java @@ -137,7 +137,7 @@ public RestorePointPreference getRestorePointPreference() { return this.backingStore.get("restorePointPreference"); } /** - * Gets the status property value. Determines the status of the long-running operation. The possible values area: unknown, active, completed, completedWithErrors, unknownFutureValue. + * Gets the status property value. The status property * @return a {@link RestoreArtifactsBulkRequestStatus} */ @jakarta.annotation.Nullable @@ -243,7 +243,7 @@ public void setRestorePointPreference(@jakarta.annotation.Nullable final Restore this.backingStore.set("restorePointPreference", value); } /** - * Sets the status property value. Determines the status of the long-running operation. The possible values area: unknown, active, completed, completedWithErrors, unknownFutureValue. + * Sets the status property value. The status property * @param value Value to set for the status property. */ public void setStatus(@jakarta.annotation.Nullable final RestoreArtifactsBulkRequestStatus value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Security.java b/src/main/java/com/microsoft/graph/beta/generated/models/Security.java index 6c1d4c723f2..37c5abc38ef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Security.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Security.java @@ -134,6 +134,14 @@ public CollaborationRoot getCollaboration() { public DataDiscoveryRoot getDataDiscovery() { return this.backingStore.get("dataDiscovery"); } + /** + * Gets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * @return a {@link TenantDataSecurityAndGovernance} + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance getDataSecurityAndGovernance() { + return this.backingStore.get("dataSecurityAndGovernance"); + } /** * Gets the domainSecurityProfiles property value. The domainSecurityProfiles property * @return a {@link java.util.List} @@ -148,7 +156,7 @@ public java.util.List getDomainSecurityProfiles() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(30); + final HashMap> deserializerMap = new HashMap>(31); deserializerMap.put("alerts", (n) -> { this.setAlerts(n.getCollectionOfObjectValues(Alert::createFromDiscriminatorValue)); }); deserializerMap.put("alerts_v2", (n) -> { this.setAlertsV2(n.getCollectionOfObjectValues(Alert::createFromDiscriminatorValue)); }); deserializerMap.put("attackSimulation", (n) -> { this.setAttackSimulation(n.getObjectValue(AttackSimulationRoot::createFromDiscriminatorValue)); }); @@ -157,6 +165,7 @@ public Map> getFieldDeserializers deserializerMap.put("cloudAppSecurityProfiles", (n) -> { this.setCloudAppSecurityProfiles(n.getCollectionOfObjectValues(CloudAppSecurityProfile::createFromDiscriminatorValue)); }); deserializerMap.put("collaboration", (n) -> { this.setCollaboration(n.getObjectValue(CollaborationRoot::createFromDiscriminatorValue)); }); deserializerMap.put("dataDiscovery", (n) -> { this.setDataDiscovery(n.getObjectValue(DataDiscoveryRoot::createFromDiscriminatorValue)); }); + deserializerMap.put("dataSecurityAndGovernance", (n) -> { this.setDataSecurityAndGovernance(n.getObjectValue(TenantDataSecurityAndGovernance::createFromDiscriminatorValue)); }); deserializerMap.put("domainSecurityProfiles", (n) -> { this.setDomainSecurityProfiles(n.getCollectionOfObjectValues(DomainSecurityProfile::createFromDiscriminatorValue)); }); deserializerMap.put("fileSecurityProfiles", (n) -> { this.setFileSecurityProfiles(n.getCollectionOfObjectValues(FileSecurityProfile::createFromDiscriminatorValue)); }); deserializerMap.put("hostSecurityProfiles", (n) -> { this.setHostSecurityProfiles(n.getCollectionOfObjectValues(HostSecurityProfile::createFromDiscriminatorValue)); }); @@ -363,6 +372,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("cloudAppSecurityProfiles", this.getCloudAppSecurityProfiles()); writer.writeObjectValue("collaboration", this.getCollaboration()); writer.writeObjectValue("dataDiscovery", this.getDataDiscovery()); + writer.writeObjectValue("dataSecurityAndGovernance", this.getDataSecurityAndGovernance()); writer.writeCollectionOfObjectValues("domainSecurityProfiles", this.getDomainSecurityProfiles()); writer.writeCollectionOfObjectValues("fileSecurityProfiles", this.getFileSecurityProfiles()); writer.writeCollectionOfObjectValues("hostSecurityProfiles", this.getHostSecurityProfiles()); @@ -458,6 +468,13 @@ public void setCollaboration(@jakarta.annotation.Nullable final CollaborationRoo public void setDataDiscovery(@jakarta.annotation.Nullable final DataDiscoveryRoot value) { this.backingStore.set("dataDiscovery", value); } + /** + * Sets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * @param value Value to set for the dataSecurityAndGovernance property. + */ + public void setDataSecurityAndGovernance(@jakarta.annotation.Nullable final TenantDataSecurityAndGovernance value) { + this.backingStore.set("dataSecurityAndGovernance", value); + } /** * Sets the domainSecurityProfiles property value. The domainSecurityProfiles property * @param value Value to set for the domainSecurityProfiles property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SensitivityLabel.java b/src/main/java/com/microsoft/graph/beta/generated/models/SensitivityLabel.java index 98d107e97c5..bf8ee145273 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SensitivityLabel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SensitivityLabel.java @@ -57,6 +57,14 @@ public java.util.List getAssignedPolicies() { public AutoLabeling getAutoLabeling() { return this.backingStore.get("autoLabeling"); } + /** + * Gets the color property value. The color property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getColor() { + return this.backingStore.get("color"); + } /** * Gets the description property value. The description property * @return a {@link String} @@ -84,9 +92,11 @@ public Map> getFieldDeserializers deserializerMap.put("applicationMode", (n) -> { this.setApplicationMode(n.getEnumValue(ApplicationMode::forValue)); }); deserializerMap.put("assignedPolicies", (n) -> { this.setAssignedPolicies(n.getCollectionOfObjectValues(LabelPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("autoLabeling", (n) -> { this.setAutoLabeling(n.getObjectValue(AutoLabeling::createFromDiscriminatorValue)); }); + deserializerMap.put("color", (n) -> { this.setColor(n.getStringValue()); }); deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); deserializerMap.put("isDefault", (n) -> { this.setIsDefault(n.getBooleanValue()); }); + deserializerMap.put("isEnabled", (n) -> { this.setIsEnabled(n.getBooleanValue()); }); deserializerMap.put("isEndpointProtectionEnabled", (n) -> { this.setIsEndpointProtectionEnabled(n.getBooleanValue()); }); deserializerMap.put("labelActions", (n) -> { this.setLabelActions(n.getCollectionOfObjectValues(LabelActionBase::createFromDiscriminatorValue)); }); deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); @@ -103,6 +113,14 @@ public Map> getFieldDeserializers public Boolean getIsDefault() { return this.backingStore.get("isDefault"); } + /** + * Gets the isEnabled property value. The isEnabled property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnabled() { + return this.backingStore.get("isEnabled"); + } /** * Gets the isEndpointProtectionEnabled property value. The isEndpointProtectionEnabled property * @return a {@link Boolean} @@ -162,9 +180,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("applicationMode", this.getApplicationMode()); writer.writeCollectionOfObjectValues("assignedPolicies", this.getAssignedPolicies()); writer.writeObjectValue("autoLabeling", this.getAutoLabeling()); + writer.writeStringValue("color", this.getColor()); writer.writeStringValue("description", this.getDescription()); writer.writeStringValue("displayName", this.getDisplayName()); writer.writeBooleanValue("isDefault", this.getIsDefault()); + writer.writeBooleanValue("isEnabled", this.getIsEnabled()); writer.writeBooleanValue("isEndpointProtectionEnabled", this.getIsEndpointProtectionEnabled()); writer.writeCollectionOfObjectValues("labelActions", this.getLabelActions()); writer.writeStringValue("name", this.getName()); @@ -200,6 +220,13 @@ public void setAssignedPolicies(@jakarta.annotation.Nullable final java.util.Lis public void setAutoLabeling(@jakarta.annotation.Nullable final AutoLabeling value) { this.backingStore.set("autoLabeling", value); } + /** + * Sets the color property value. The color property + * @param value Value to set for the color property. + */ + public void setColor(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("color", value); + } /** * Sets the description property value. The description property * @param value Value to set for the description property. @@ -221,6 +248,13 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) { public void setIsDefault(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isDefault", value); } + /** + * Sets the isEnabled property value. The isEnabled property + * @param value Value to set for the isEnabled property. + */ + public void setIsEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnabled", value); + } /** * Sets the isEndpointProtectionEnabled property value. The isEndpointProtectionEnabled property * @param value Value to set for the isEndpointProtectionEnabled property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ServiceTagNamedLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/ServiceTagNamedLocation.java deleted file mode 100644 index d57294a7e25..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ServiceTagNamedLocation.java +++ /dev/null @@ -1,78 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ServiceTagNamedLocation extends NamedLocation implements Parsable { - /** - * Instantiates a new {@link ServiceTagNamedLocation} and sets the default values. - */ - public ServiceTagNamedLocation() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ServiceTagNamedLocation} - */ - @jakarta.annotation.Nonnull - public static ServiceTagNamedLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new ServiceTagNamedLocation(); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("isTrusted", (n) -> { this.setIsTrusted(n.getBooleanValue()); }); - deserializerMap.put("serviceTags", (n) -> { this.setServiceTags(n.getCollectionOfPrimitiveValues(String.class)); }); - return deserializerMap; - } - /** - * Gets the isTrusted property value. The isTrusted property - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIsTrusted() { - return this.backingStore.get("isTrusted"); - } - /** - * Gets the serviceTags property value. The serviceTags property - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getServiceTags() { - return this.backingStore.get("serviceTags"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeBooleanValue("isTrusted", this.getIsTrusted()); - writer.writeCollectionOfPrimitiveValues("serviceTags", this.getServiceTags()); - } - /** - * Sets the isTrusted property value. The isTrusted property - * @param value Value to set for the isTrusted property. - */ - public void setIsTrusted(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("isTrusted", value); - } - /** - * Sets the serviceTags property value. The serviceTags property - * @param value Value to set for the serviceTags property. - */ - public void setServiceTags(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("serviceTags", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInConditions.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInConditions.java deleted file mode 100644 index b09a4df86c5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SignInConditions.java +++ /dev/null @@ -1,277 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.AdditionalDataHolder; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import com.microsoft.kiota.store.BackedModel; -import com.microsoft.kiota.store.BackingStore; -import com.microsoft.kiota.store.BackingStoreFactorySingleton; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class SignInConditions implements AdditionalDataHolder, BackedModel, Parsable { - /** - * Stores model information. - */ - @jakarta.annotation.Nonnull - protected BackingStore backingStore; - /** - * Instantiates a new {@link SignInConditions} and sets the default values. - */ - public SignInConditions() { - this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); - this.setAdditionalData(new HashMap<>()); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link SignInConditions} - */ - @jakarta.annotation.Nonnull - public static SignInConditions createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new SignInConditions(); - } - /** - * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map getAdditionalData() { - Map value = this.backingStore.get("additionalData"); - if(value == null) { - value = new HashMap<>(); - this.setAdditionalData(value); - } - return value; - } - /** - * Gets the authenticationFlow property value. Type of authentication flow. The possible value is: deviceCodeFlow or authenticationTransfer. Default value is none. - * @return a {@link AuthenticationFlow} - */ - @jakarta.annotation.Nullable - public AuthenticationFlow getAuthenticationFlow() { - return this.backingStore.get("authenticationFlow"); - } - /** - * Gets the backingStore property value. Stores model information. - * @return a {@link BackingStore} - */ - @jakarta.annotation.Nonnull - public BackingStore getBackingStore() { - return this.backingStore; - } - /** - * Gets the clientAppType property value. Client application type. The possible value is: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other, unknownFutureValue. Default value is all. - * @return a {@link ConditionalAccessClientApp} - */ - @jakarta.annotation.Nullable - public ConditionalAccessClientApp getClientAppType() { - return this.backingStore.get("clientAppType"); - } - /** - * Gets the country property value. Country from where the identity is authenticating. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getCountry() { - return this.backingStore.get("country"); - } - /** - * Gets the deviceInfo property value. Information about the device used for the sign-in. - * @return a {@link DeviceInfo} - */ - @jakarta.annotation.Nullable - public DeviceInfo getDeviceInfo() { - return this.backingStore.get("deviceInfo"); - } - /** - * Gets the devicePlatform property value. Device platform. The possible value is: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. Default value is all. - * @return a {@link ConditionalAccessDevicePlatform} - */ - @jakarta.annotation.Nullable - public ConditionalAccessDevicePlatform getDevicePlatform() { - return this.backingStore.get("devicePlatform"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(11); - deserializerMap.put("authenticationFlow", (n) -> { this.setAuthenticationFlow(n.getObjectValue(AuthenticationFlow::createFromDiscriminatorValue)); }); - deserializerMap.put("clientAppType", (n) -> { this.setClientAppType(n.getEnumValue(ConditionalAccessClientApp::forValue)); }); - deserializerMap.put("country", (n) -> { this.setCountry(n.getStringValue()); }); - deserializerMap.put("deviceInfo", (n) -> { this.setDeviceInfo(n.getObjectValue(DeviceInfo::createFromDiscriminatorValue)); }); - deserializerMap.put("devicePlatform", (n) -> { this.setDevicePlatform(n.getEnumValue(ConditionalAccessDevicePlatform::forValue)); }); - deserializerMap.put("insiderRiskLevel", (n) -> { this.setInsiderRiskLevel(n.getEnumValue(InsiderRiskLevel::forValue)); }); - deserializerMap.put("ipAddress", (n) -> { this.setIpAddress(n.getStringValue()); }); - deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("servicePrincipalRiskLevel", (n) -> { this.setServicePrincipalRiskLevel(n.getEnumValue(RiskLevel::forValue)); }); - deserializerMap.put("signInRiskLevel", (n) -> { this.setSignInRiskLevel(n.getEnumValue(RiskLevel::forValue)); }); - deserializerMap.put("userRiskLevel", (n) -> { this.setUserRiskLevel(n.getEnumValue(RiskLevel::forValue)); }); - return deserializerMap; - } - /** - * Gets the insiderRiskLevel property value. Insider risk associated with the authenticating user. The possible value is: none, minor, moderate, elevated, unknownFutureValue. Default value is none. - * @return a {@link InsiderRiskLevel} - */ - @jakarta.annotation.Nullable - public InsiderRiskLevel getInsiderRiskLevel() { - return this.backingStore.get("insiderRiskLevel"); - } - /** - * Gets the ipAddress property value. Ip address of the authenticating identity. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getIpAddress() { - return this.backingStore.get("ipAddress"); - } - /** - * Gets the @odata.type property value. The OdataType property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getOdataType() { - return this.backingStore.get("odataType"); - } - /** - * Gets the servicePrincipalRiskLevel property value. Risk associated with the service principal. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - * @return a {@link RiskLevel} - */ - @jakarta.annotation.Nullable - public RiskLevel getServicePrincipalRiskLevel() { - return this.backingStore.get("servicePrincipalRiskLevel"); - } - /** - * Gets the signInRiskLevel property value. Sign-in risk associated with the user. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - * @return a {@link RiskLevel} - */ - @jakarta.annotation.Nullable - public RiskLevel getSignInRiskLevel() { - return this.backingStore.get("signInRiskLevel"); - } - /** - * Gets the userRiskLevel property value. The authenticating user's risk level. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - * @return a {@link RiskLevel} - */ - @jakarta.annotation.Nullable - public RiskLevel getUserRiskLevel() { - return this.backingStore.get("userRiskLevel"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - writer.writeObjectValue("authenticationFlow", this.getAuthenticationFlow()); - writer.writeEnumValue("clientAppType", this.getClientAppType()); - writer.writeStringValue("country", this.getCountry()); - writer.writeObjectValue("deviceInfo", this.getDeviceInfo()); - writer.writeEnumValue("devicePlatform", this.getDevicePlatform()); - writer.writeEnumValue("insiderRiskLevel", this.getInsiderRiskLevel()); - writer.writeStringValue("ipAddress", this.getIpAddress()); - writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeEnumValue("servicePrincipalRiskLevel", this.getServicePrincipalRiskLevel()); - writer.writeEnumValue("signInRiskLevel", this.getSignInRiskLevel()); - writer.writeEnumValue("userRiskLevel", this.getUserRiskLevel()); - writer.writeAdditionalData(this.getAdditionalData()); - } - /** - * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - * @param value Value to set for the AdditionalData property. - */ - public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { - this.backingStore.set("additionalData", value); - } - /** - * Sets the authenticationFlow property value. Type of authentication flow. The possible value is: deviceCodeFlow or authenticationTransfer. Default value is none. - * @param value Value to set for the authenticationFlow property. - */ - public void setAuthenticationFlow(@jakarta.annotation.Nullable final AuthenticationFlow value) { - this.backingStore.set("authenticationFlow", value); - } - /** - * Sets the backingStore property value. Stores model information. - * @param value Value to set for the backingStore property. - */ - public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { - Objects.requireNonNull(value); - this.backingStore = value; - } - /** - * Sets the clientAppType property value. Client application type. The possible value is: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other, unknownFutureValue. Default value is all. - * @param value Value to set for the clientAppType property. - */ - public void setClientAppType(@jakarta.annotation.Nullable final ConditionalAccessClientApp value) { - this.backingStore.set("clientAppType", value); - } - /** - * Sets the country property value. Country from where the identity is authenticating. - * @param value Value to set for the country property. - */ - public void setCountry(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("country", value); - } - /** - * Sets the deviceInfo property value. Information about the device used for the sign-in. - * @param value Value to set for the deviceInfo property. - */ - public void setDeviceInfo(@jakarta.annotation.Nullable final DeviceInfo value) { - this.backingStore.set("deviceInfo", value); - } - /** - * Sets the devicePlatform property value. Device platform. The possible value is: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. Default value is all. - * @param value Value to set for the devicePlatform property. - */ - public void setDevicePlatform(@jakarta.annotation.Nullable final ConditionalAccessDevicePlatform value) { - this.backingStore.set("devicePlatform", value); - } - /** - * Sets the insiderRiskLevel property value. Insider risk associated with the authenticating user. The possible value is: none, minor, moderate, elevated, unknownFutureValue. Default value is none. - * @param value Value to set for the insiderRiskLevel property. - */ - public void setInsiderRiskLevel(@jakarta.annotation.Nullable final InsiderRiskLevel value) { - this.backingStore.set("insiderRiskLevel", value); - } - /** - * Sets the ipAddress property value. Ip address of the authenticating identity. - * @param value Value to set for the ipAddress property. - */ - public void setIpAddress(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("ipAddress", value); - } - /** - * Sets the @odata.type property value. The OdataType property - * @param value Value to set for the @odata.type property. - */ - public void setOdataType(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("odataType", value); - } - /** - * Sets the servicePrincipalRiskLevel property value. Risk associated with the service principal. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - * @param value Value to set for the servicePrincipalRiskLevel property. - */ - public void setServicePrincipalRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) { - this.backingStore.set("servicePrincipalRiskLevel", value); - } - /** - * Sets the signInRiskLevel property value. Sign-in risk associated with the user. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - * @param value Value to set for the signInRiskLevel property. - */ - public void setSignInRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) { - this.backingStore.set("signInRiskLevel", value); - } - /** - * Sets the userRiskLevel property value. The authenticating user's risk level. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - * @param value Value to set for the userRiskLevel property. - */ - public void setUserRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) { - this.backingStore.set("userRiskLevel", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/TenantDataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/beta/generated/models/TenantDataSecurityAndGovernance.java new file mode 100644 index 00000000000..e6b726ce7b3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/TenantDataSecurityAndGovernance.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TenantDataSecurityAndGovernance extends DataSecurityAndGovernance implements Parsable { + /** + * Instantiates a new {@link TenantDataSecurityAndGovernance} and sets the default values. + */ + public TenantDataSecurityAndGovernance() { + super(); + this.setOdataType("#microsoft.graph.tenantDataSecurityAndGovernance"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TenantDataSecurityAndGovernance} + */ + @jakarta.annotation.Nonnull + public static TenantDataSecurityAndGovernance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TenantDataSecurityAndGovernance(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("protectionScopes", (n) -> { this.setProtectionScopes(n.getObjectValue(TenantProtectionScopeContainer::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the protectionScopes property value. The protectionScopes property + * @return a {@link TenantProtectionScopeContainer} + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer getProtectionScopes() { + return this.backingStore.get("protectionScopes"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("protectionScopes", this.getProtectionScopes()); + } + /** + * Sets the protectionScopes property value. The protectionScopes property + * @param value Value to set for the protectionScopes property. + */ + public void setProtectionScopes(@jakarta.annotation.Nullable final TenantProtectionScopeContainer value) { + this.backingStore.set("protectionScopes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/TenantProtectionScopeContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/TenantProtectionScopeContainer.java new file mode 100644 index 00000000000..d66876aaa73 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/TenantProtectionScopeContainer.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TenantProtectionScopeContainer extends Entity implements Parsable { + /** + * Instantiates a new {@link TenantProtectionScopeContainer} and sets the default values. + */ + public TenantProtectionScopeContainer() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TenantProtectionScopeContainer} + */ + @jakarta.annotation.Nonnull + public static TenantProtectionScopeContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TenantProtectionScopeContainer(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthContext.java b/src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java similarity index 58% rename from src/main/java/com/microsoft/graph/beta/generated/models/AuthContext.java rename to src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java index 87048c26dbc..c02fe3f50d3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthContext.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java @@ -7,31 +7,31 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class AuthContext extends SignInContext implements Parsable { +public class TextContent extends ContentBase implements Parsable { /** - * Instantiates a new {@link AuthContext} and sets the default values. + * Instantiates a new {@link TextContent} and sets the default values. */ - public AuthContext() { + public TextContent() { super(); - this.setOdataType("#microsoft.graph.authContext"); + this.setOdataType("#microsoft.graph.textContent"); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link AuthContext} + * @return a {@link TextContent} */ @jakarta.annotation.Nonnull - public static AuthContext createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static TextContent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new AuthContext(); + return new TextContent(); } /** - * Gets the authenticationContextValue property value. Supported values are c1 through c99. + * Gets the data property value. The data property * @return a {@link String} */ @jakarta.annotation.Nullable - public String getAuthenticationContextValue() { - return this.backingStore.get("authenticationContextValue"); + public String getData() { + return this.backingStore.get("data"); } /** * The deserialization information for the current model @@ -40,7 +40,7 @@ public String getAuthenticationContextValue() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("authenticationContextValue", (n) -> { this.setAuthenticationContextValue(n.getStringValue()); }); + deserializerMap.put("data", (n) -> { this.setData(n.getStringValue()); }); return deserializerMap; } /** @@ -50,13 +50,13 @@ public Map> getFieldDeserializers public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); - writer.writeStringValue("authenticationContextValue", this.getAuthenticationContextValue()); + writer.writeStringValue("data", this.getData()); } /** - * Sets the authenticationContextValue property value. Supported values are c1 through c99. - * @param value Value to set for the authenticationContextValue property. + * Sets the data property value. The data property + * @param value Value to set for the data property. */ - public void setAuthenticationContextValue(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("authenticationContextValue", value); + public void setData(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("data", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/User.java b/src/main/java/com/microsoft/graph/beta/generated/models/User.java index 1fcc4742ac8..fbf12a6856c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/User.java @@ -316,6 +316,14 @@ public String getCreationType() { public CustomSecurityAttributeValue getCustomSecurityAttributes() { return this.backingStore.get("customSecurityAttributes"); } + /** + * Gets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * @return a {@link UserDataSecurityAndGovernance} + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance getDataSecurityAndGovernance() { + return this.backingStore.get("dataSecurityAndGovernance"); + } /** * Gets the department property value. The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values). * @return a {@link String} @@ -527,6 +535,7 @@ public Map> getFieldDeserializers deserializerMap.put("createdObjects", (n) -> { this.setCreatedObjects(n.getCollectionOfObjectValues(DirectoryObject::createFromDiscriminatorValue)); }); deserializerMap.put("creationType", (n) -> { this.setCreationType(n.getStringValue()); }); deserializerMap.put("customSecurityAttributes", (n) -> { this.setCustomSecurityAttributes(n.getObjectValue(CustomSecurityAttributeValue::createFromDiscriminatorValue)); }); + deserializerMap.put("dataSecurityAndGovernance", (n) -> { this.setDataSecurityAndGovernance(n.getObjectValue(UserDataSecurityAndGovernance::createFromDiscriminatorValue)); }); deserializerMap.put("department", (n) -> { this.setDepartment(n.getStringValue()); }); deserializerMap.put("deviceEnrollmentConfigurations", (n) -> { this.setDeviceEnrollmentConfigurations(n.getCollectionOfObjectValues(DeviceEnrollmentConfiguration::createFromDiscriminatorValue)); }); deserializerMap.put("deviceEnrollmentLimit", (n) -> { this.setDeviceEnrollmentLimit(n.getIntegerValue()); }); @@ -1502,6 +1511,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("createdObjects", this.getCreatedObjects()); writer.writeStringValue("creationType", this.getCreationType()); writer.writeObjectValue("customSecurityAttributes", this.getCustomSecurityAttributes()); + writer.writeObjectValue("dataSecurityAndGovernance", this.getDataSecurityAndGovernance()); writer.writeStringValue("department", this.getDepartment()); writer.writeCollectionOfObjectValues("deviceEnrollmentConfigurations", this.getDeviceEnrollmentConfigurations()); writer.writeIntegerValue("deviceEnrollmentLimit", this.getDeviceEnrollmentLimit()); @@ -1877,6 +1887,13 @@ public void setCreationType(@jakarta.annotation.Nullable final String value) { public void setCustomSecurityAttributes(@jakarta.annotation.Nullable final CustomSecurityAttributeValue value) { this.backingStore.set("customSecurityAttributes", value); } + /** + * Sets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * @param value Value to set for the dataSecurityAndGovernance property. + */ + public void setDataSecurityAndGovernance(@jakarta.annotation.Nullable final UserDataSecurityAndGovernance value) { + this.backingStore.set("dataSecurityAndGovernance", value); + } /** * Sets the department property value. The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values). * @param value Value to set for the department property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/InsiderRiskLevel.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserActivityType.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/models/InsiderRiskLevel.java rename to src/main/java/com/microsoft/graph/beta/generated/models/UserActivityType.java index dc99e49fc31..33535e0dd5a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/InsiderRiskLevel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserActivityType.java @@ -4,26 +4,26 @@ import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public enum InsiderRiskLevel implements ValuedEnum { - None("none"), - Minor("minor"), - Moderate("moderate"), - Elevated("elevated"), +public enum UserActivityType implements ValuedEnum { + UploadText("uploadText"), + UploadFile("uploadFile"), + DownloadText("downloadText"), + DownloadFile("downloadFile"), UnknownFutureValue("unknownFutureValue"); public final String value; - InsiderRiskLevel(final String value) { + UserActivityType(final String value) { this.value = value; } @jakarta.annotation.Nonnull public String getValue() { return this.value; } @jakarta.annotation.Nullable - public static InsiderRiskLevel forValue(@jakarta.annotation.Nonnull final String searchValue) { + public static UserActivityType forValue(@jakarta.annotation.Nonnull final String searchValue) { Objects.requireNonNull(searchValue); switch(searchValue) { - case "none": return None; - case "minor": return Minor; - case "moderate": return Moderate; - case "elevated": return Elevated; + case "uploadText": return UploadText; + case "uploadFile": return UploadFile; + case "downloadText": return DownloadText; + case "downloadFile": return DownloadFile; case "unknownFutureValue": return UnknownFutureValue; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java new file mode 100644 index 00000000000..128ffa0aeea --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserDataSecurityAndGovernance extends DataSecurityAndGovernance implements Parsable { + /** + * Instantiates a new {@link UserDataSecurityAndGovernance} and sets the default values. + */ + public UserDataSecurityAndGovernance() { + super(); + this.setOdataType("#microsoft.graph.userDataSecurityAndGovernance"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UserDataSecurityAndGovernance} + */ + @jakarta.annotation.Nonnull + public static UserDataSecurityAndGovernance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UserDataSecurityAndGovernance(); + } + /** + * Gets the activities property value. The activities property + * @return a {@link ActivitiesContainer} + */ + @jakarta.annotation.Nullable + public ActivitiesContainer getActivities() { + return this.backingStore.get("activities"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("activities", (n) -> { this.setActivities(n.getObjectValue(ActivitiesContainer::createFromDiscriminatorValue)); }); + deserializerMap.put("protectionScopes", (n) -> { this.setProtectionScopes(n.getObjectValue(UserProtectionScopeContainer::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the protectionScopes property value. The protectionScopes property + * @return a {@link UserProtectionScopeContainer} + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer getProtectionScopes() { + return this.backingStore.get("protectionScopes"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("activities", this.getActivities()); + writer.writeObjectValue("protectionScopes", this.getProtectionScopes()); + } + /** + * Sets the activities property value. The activities property + * @param value Value to set for the activities property. + */ + public void setActivities(@jakarta.annotation.Nullable final ActivitiesContainer value) { + this.backingStore.set("activities", value); + } + /** + * Sets the protectionScopes property value. The protectionScopes property + * @param value Value to set for the protectionScopes property. + */ + public void setProtectionScopes(@jakarta.annotation.Nullable final UserProtectionScopeContainer value) { + this.backingStore.set("protectionScopes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserProtectionScopeContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserProtectionScopeContainer.java new file mode 100644 index 00000000000..2b3062de255 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserProtectionScopeContainer.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserProtectionScopeContainer extends Entity implements Parsable { + /** + * Instantiates a new {@link UserProtectionScopeContainer} and sets the default values. + */ + public UserProtectionScopeContainer() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UserProtectionScopeContainer} + */ + @jakarta.annotation.Nonnull + public static UserProtectionScopeContainer createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UserProtectionScopeContainer(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserSignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserSignIn.java deleted file mode 100644 index f4affedb521..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/UserSignIn.java +++ /dev/null @@ -1,97 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.EnumSet; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UserSignIn extends SignInIdentity implements Parsable { - /** - * Instantiates a new {@link UserSignIn} and sets the default values. - */ - public UserSignIn() { - super(); - this.setOdataType("#microsoft.graph.userSignIn"); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link UserSignIn} - */ - @jakarta.annotation.Nonnull - public static UserSignIn createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new UserSignIn(); - } - /** - * Gets the externalTenantId property value. TenantId of the guest user as applies to Microsoft Entra B2B scenarios. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getExternalTenantId() { - return this.backingStore.get("externalTenantId"); - } - /** - * Gets the externalUserType property value. The externalUserType property - * @return a {@link EnumSet} - */ - @jakarta.annotation.Nullable - public EnumSet getExternalUserType() { - return this.backingStore.get("externalUserType"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("externalTenantId", (n) -> { this.setExternalTenantId(n.getStringValue()); }); - deserializerMap.put("externalUserType", (n) -> { this.setExternalUserType(n.getEnumSetValue(ConditionalAccessGuestOrExternalUserTypes::forValue)); }); - deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); - return deserializerMap; - } - /** - * Gets the userId property value. Object ID of the user. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getUserId() { - return this.backingStore.get("userId"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeStringValue("externalTenantId", this.getExternalTenantId()); - writer.writeEnumSetValue("externalUserType", this.getExternalUserType()); - writer.writeStringValue("userId", this.getUserId()); - } - /** - * Sets the externalTenantId property value. TenantId of the guest user as applies to Microsoft Entra B2B scenarios. - * @param value Value to set for the externalTenantId property. - */ - public void setExternalTenantId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("externalTenantId", value); - } - /** - * Sets the externalUserType property value. The externalUserType property - * @param value Value to set for the externalUserType property. - */ - public void setExternalUserType(@jakarta.annotation.Nullable final EnumSet value) { - this.backingStore.set("externalUserType", value); - } - /** - * Sets the userId property value. Object ID of the user. - * @param value Value to set for the userId property. - */ - public void setUserId(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("userId", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisReasons.java b/src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisReasons.java deleted file mode 100644 index 9095ae5c92f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisReasons.java +++ /dev/null @@ -1,63 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.ValuedEnum; -import java.util.Objects; - -@jakarta.annotation.Generated("com.microsoft.kiota") -public enum WhatIfAnalysisReasons implements ValuedEnum { - NotSet("notSet"), - NotEnoughInformation("notEnoughInformation"), - InvalidCondition("invalidCondition"), - Users("users"), - WorkloadIdentities("workloadIdentities"), - Application("application"), - UserActions("userActions"), - AuthenticationContext("authenticationContext"), - DevicePlatform("devicePlatform"), - Devices("devices"), - ClientApps("clientApps"), - Location("location"), - SignInRisk("signInRisk"), - EmptyPolicy("emptyPolicy"), - InvalidPolicy("invalidPolicy"), - PolicyNotEnabled("policyNotEnabled"), - UserRisk("userRisk"), - Time("time"), - InsiderRisk("insiderRisk"), - AuthenticationFlow("authenticationFlow"), - UnknownFutureValue("unknownFutureValue"); - public final String value; - WhatIfAnalysisReasons(final String value) { - this.value = value; - } - @jakarta.annotation.Nonnull - public String getValue() { return this.value; } - @jakarta.annotation.Nullable - public static WhatIfAnalysisReasons forValue(@jakarta.annotation.Nonnull final String searchValue) { - Objects.requireNonNull(searchValue); - switch(searchValue) { - case "notSet": return NotSet; - case "notEnoughInformation": return NotEnoughInformation; - case "invalidCondition": return InvalidCondition; - case "users": return Users; - case "workloadIdentities": return WorkloadIdentities; - case "application": return Application; - case "userActions": return UserActions; - case "authenticationContext": return AuthenticationContext; - case "devicePlatform": return DevicePlatform; - case "devices": return Devices; - case "clientApps": return ClientApps; - case "location": return Location; - case "signInRisk": return SignInRisk; - case "emptyPolicy": return EmptyPolicy; - case "invalidPolicy": return InvalidPolicy; - case "policyNotEnabled": return PolicyNotEnabled; - case "userRisk": return UserRisk; - case "time": return Time; - case "insiderRisk": return InsiderRisk; - case "authenticationFlow": return AuthenticationFlow; - case "unknownFutureValue": return UnknownFutureValue; - default: return null; - } - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisResult.java b/src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisResult.java deleted file mode 100644 index 0bed2d39066..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WhatIfAnalysisResult.java +++ /dev/null @@ -1,79 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.util.EnumSet; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class WhatIfAnalysisResult extends ConditionalAccessPolicy implements Parsable { - /** - * Instantiates a new {@link WhatIfAnalysisResult} and sets the default values. - */ - public WhatIfAnalysisResult() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link WhatIfAnalysisResult} - */ - @jakarta.annotation.Nonnull - public static WhatIfAnalysisResult createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new WhatIfAnalysisResult(); - } - /** - * Gets the analysisReasons property value. The analysisReasons property - * @return a {@link EnumSet} - */ - @jakarta.annotation.Nullable - public EnumSet getAnalysisReasons() { - return this.backingStore.get("analysisReasons"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("analysisReasons", (n) -> { this.setAnalysisReasons(n.getEnumSetValue(WhatIfAnalysisReasons::forValue)); }); - deserializerMap.put("policyApplies", (n) -> { this.setPolicyApplies(n.getBooleanValue()); }); - return deserializerMap; - } - /** - * Gets the policyApplies property value. Specifies whether the policy applies to the sign-in properties provided in the request body. If policyApplies is true, the policy applies to the sign-in based on the sign-in properties provided. If policyApplies is false, the policy doesn't apply to the sign-in based on the sign-in properties provided and the analysisReasons property is populated to show the reason for the policy not applying. - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getPolicyApplies() { - return this.backingStore.get("policyApplies"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeEnumSetValue("analysisReasons", this.getAnalysisReasons()); - writer.writeBooleanValue("policyApplies", this.getPolicyApplies()); - } - /** - * Sets the analysisReasons property value. The analysisReasons property - * @param value Value to set for the analysisReasons property. - */ - public void setAnalysisReasons(@jakarta.annotation.Nullable final EnumSet value) { - this.backingStore.set("analysisReasons", value); - } - /** - * Sets the policyApplies property value. Specifies whether the policy applies to the sign-in properties provided in the request body. If policyApplies is true, the policy applies to the sign-in based on the sign-in properties provided. If policyApplies is false, the policy doesn't apply to the sign-in based on the sign-in properties provided and the analysisReasons property is populated to show the reason for the policy not applying. - * @param value Value to set for the policyApplies property. - */ - public void setPolicyApplies(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("policyApplies", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsAppXAppAssignmentSettings.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsAppXAppAssignmentSettings.java index ee26fcc3eea..64dbc36d101 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsAppXAppAssignmentSettings.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsAppXAppAssignmentSettings.java @@ -39,7 +39,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the useDeviceContext property value. Whether or not to use device execution context for Windows AppX mobile app. + * Gets the useDeviceContext property value. When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("useDeviceContext", this.getUseDeviceContext()); } /** - * Sets the useDeviceContext property value. Whether or not to use device execution context for Windows AppX mobile app. + * Sets the useDeviceContext property value. When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. * @param value Value to set for the useDeviceContext property. */ public void setUseDeviceContext(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/AlertType.java b/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/AlertType.java index 69c07f122c5..9eda5913ed6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/AlertType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/AlertType.java @@ -9,7 +9,8 @@ public enum AlertType implements ValuedEnum { MfaSignInFailure("mfaSignInFailure"), ManagedDeviceSignInFailure("managedDeviceSignInFailure"), CompliantDeviceSignInFailure("compliantDeviceSignInFailure"), - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + ConditionalAccessBlockedSignIn("conditionalAccessBlockedSignIn"); public final String value; AlertType(final String value) { this.value = value; @@ -25,6 +26,7 @@ public static AlertType forValue(@jakarta.annotation.Nonnull final String search case "managedDeviceSignInFailure": return ManagedDeviceSignInFailure; case "compliantDeviceSignInFailure": return CompliantDeviceSignInFailure; case "unknownFutureValue": return UnknownFutureValue; + case "conditionalAccessBlockedSignIn": return ConditionalAccessBlockedSignIn; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/Scenario.java b/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/Scenario.java index a6b3bb26187..e30e302e075 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/Scenario.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/healthmonitoring/Scenario.java @@ -8,7 +8,8 @@ public enum Scenario implements ValuedEnum { Unknown("unknown"), Mfa("mfa"), Devices("devices"), - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + ConditionalAccess("conditionalAccess"); public final String value; Scenario(final String value) { this.value = value; @@ -23,6 +24,7 @@ public static Scenario forValue(@jakarta.annotation.Nonnull final String searchV case "mfa": return Mfa; case "devices": return Devices; case "unknownFutureValue": return UnknownFutureValue; + case "conditionalAccess": return ConditionalAccess; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java new file mode 100644 index 00000000000..3c6f8600558 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java @@ -0,0 +1,522 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class Connection extends Entity implements Parsable { + /** + * Instantiates a new {@link Connection} and sets the default values. + */ + public Connection() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link Connection} + */ + @jakarta.annotation.Nonnull + public static Connection createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new Connection(); + } + /** + * Gets the agentVersion property value. The agentVersion property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAgentVersion() { + return this.backingStore.get("agentVersion"); + } + /** + * Gets the applicationSnapshot property value. The applicationSnapshot property + * @return a {@link ApplicationSnapshot} + */ + @jakarta.annotation.Nullable + public ApplicationSnapshot getApplicationSnapshot() { + return this.backingStore.get("applicationSnapshot"); + } + /** + * Gets the createdDateTime property value. The createdDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * Gets the destinationFqdn property value. The destinationFqdn property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDestinationFqdn() { + return this.backingStore.get("destinationFqdn"); + } + /** + * Gets the destinationIp property value. The destinationIp property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDestinationIp() { + return this.backingStore.get("destinationIp"); + } + /** + * Gets the destinationPort property value. The destinationPort property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getDestinationPort() { + return this.backingStore.get("destinationPort"); + } + /** + * Gets the deviceCategory property value. The deviceCategory property + * @return a {@link DeviceCategory} + */ + @jakarta.annotation.Nullable + public DeviceCategory getDeviceCategory() { + return this.backingStore.get("deviceCategory"); + } + /** + * Gets the deviceId property value. The deviceId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDeviceId() { + return this.backingStore.get("deviceId"); + } + /** + * Gets the deviceOperatingSystem property value. The deviceOperatingSystem property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDeviceOperatingSystem() { + return this.backingStore.get("deviceOperatingSystem"); + } + /** + * Gets the deviceOperatingSystemVersion property value. The deviceOperatingSystemVersion property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDeviceOperatingSystemVersion() { + return this.backingStore.get("deviceOperatingSystemVersion"); + } + /** + * Gets the endDateTime property value. The endDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getEndDateTime() { + return this.backingStore.get("endDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("agentVersion", (n) -> { this.setAgentVersion(n.getStringValue()); }); + deserializerMap.put("applicationSnapshot", (n) -> { this.setApplicationSnapshot(n.getObjectValue(ApplicationSnapshot::createFromDiscriminatorValue)); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("destinationFqdn", (n) -> { this.setDestinationFqdn(n.getStringValue()); }); + deserializerMap.put("destinationIp", (n) -> { this.setDestinationIp(n.getStringValue()); }); + deserializerMap.put("destinationPort", (n) -> { this.setDestinationPort(n.getIntegerValue()); }); + deserializerMap.put("deviceCategory", (n) -> { this.setDeviceCategory(n.getEnumValue(DeviceCategory::forValue)); }); + deserializerMap.put("deviceId", (n) -> { this.setDeviceId(n.getStringValue()); }); + deserializerMap.put("deviceOperatingSystem", (n) -> { this.setDeviceOperatingSystem(n.getStringValue()); }); + deserializerMap.put("deviceOperatingSystemVersion", (n) -> { this.setDeviceOperatingSystemVersion(n.getStringValue()); }); + deserializerMap.put("endDateTime", (n) -> { this.setEndDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("initiatingProcessName", (n) -> { this.setInitiatingProcessName(n.getStringValue()); }); + deserializerMap.put("lastUpdateDateTime", (n) -> { this.setLastUpdateDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("networkProtocol", (n) -> { this.setNetworkProtocol(n.getEnumValue(NetworkingProtocol::forValue)); }); + deserializerMap.put("popProcessingRegion", (n) -> { this.setPopProcessingRegion(n.getStringValue()); }); + deserializerMap.put("privateAccessDetails", (n) -> { this.setPrivateAccessDetails(n.getObjectValue(PrivateAccessDetails::createFromDiscriminatorValue)); }); + deserializerMap.put("receivedBytes", (n) -> { this.setReceivedBytes(n.getLongValue()); }); + deserializerMap.put("sentBytes", (n) -> { this.setSentBytes(n.getLongValue()); }); + deserializerMap.put("sourceIp", (n) -> { this.setSourceIp(n.getStringValue()); }); + deserializerMap.put("sourcePort", (n) -> { this.setSourcePort(n.getIntegerValue()); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(ConnectionStatus::forValue)); }); + deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); + deserializerMap.put("trafficType", (n) -> { this.setTrafficType(n.getEnumValue(TrafficType::forValue)); }); + deserializerMap.put("transactionBlockCount", (n) -> { this.setTransactionBlockCount(n.getIntegerValue()); }); + deserializerMap.put("transactionCount", (n) -> { this.setTransactionCount(n.getIntegerValue()); }); + deserializerMap.put("transportProtocol", (n) -> { this.setTransportProtocol(n.getEnumValue(NetworkingProtocol::forValue)); }); + deserializerMap.put("userId", (n) -> { this.setUserId(n.getStringValue()); }); + deserializerMap.put("userPrincipalName", (n) -> { this.setUserPrincipalName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the initiatingProcessName property value. The initiatingProcessName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getInitiatingProcessName() { + return this.backingStore.get("initiatingProcessName"); + } + /** + * Gets the lastUpdateDateTime property value. The lastUpdateDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastUpdateDateTime() { + return this.backingStore.get("lastUpdateDateTime"); + } + /** + * Gets the networkProtocol property value. The networkProtocol property + * @return a {@link NetworkingProtocol} + */ + @jakarta.annotation.Nullable + public NetworkingProtocol getNetworkProtocol() { + return this.backingStore.get("networkProtocol"); + } + /** + * Gets the popProcessingRegion property value. The popProcessingRegion property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPopProcessingRegion() { + return this.backingStore.get("popProcessingRegion"); + } + /** + * Gets the privateAccessDetails property value. The privateAccessDetails property + * @return a {@link PrivateAccessDetails} + */ + @jakarta.annotation.Nullable + public PrivateAccessDetails getPrivateAccessDetails() { + return this.backingStore.get("privateAccessDetails"); + } + /** + * Gets the receivedBytes property value. The receivedBytes property + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getReceivedBytes() { + return this.backingStore.get("receivedBytes"); + } + /** + * Gets the sentBytes property value. The sentBytes property + * @return a {@link Long} + */ + @jakarta.annotation.Nullable + public Long getSentBytes() { + return this.backingStore.get("sentBytes"); + } + /** + * Gets the sourceIp property value. The sourceIp property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourceIp() { + return this.backingStore.get("sourceIp"); + } + /** + * Gets the sourcePort property value. The sourcePort property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSourcePort() { + return this.backingStore.get("sourcePort"); + } + /** + * Gets the status property value. The status property + * @return a {@link ConnectionStatus} + */ + @jakarta.annotation.Nullable + public ConnectionStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Gets the tenantId property value. The tenantId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTenantId() { + return this.backingStore.get("tenantId"); + } + /** + * Gets the trafficType property value. The trafficType property + * @return a {@link TrafficType} + */ + @jakarta.annotation.Nullable + public TrafficType getTrafficType() { + return this.backingStore.get("trafficType"); + } + /** + * Gets the transactionBlockCount property value. The transactionBlockCount property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTransactionBlockCount() { + return this.backingStore.get("transactionBlockCount"); + } + /** + * Gets the transactionCount property value. The transactionCount property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTransactionCount() { + return this.backingStore.get("transactionCount"); + } + /** + * Gets the transportProtocol property value. The transportProtocol property + * @return a {@link NetworkingProtocol} + */ + @jakarta.annotation.Nullable + public NetworkingProtocol getTransportProtocol() { + return this.backingStore.get("transportProtocol"); + } + /** + * Gets the userId property value. The userId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserId() { + return this.backingStore.get("userId"); + } + /** + * Gets the userPrincipalName property value. The userPrincipalName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserPrincipalName() { + return this.backingStore.get("userPrincipalName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("agentVersion", this.getAgentVersion()); + writer.writeObjectValue("applicationSnapshot", this.getApplicationSnapshot()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeStringValue("destinationFqdn", this.getDestinationFqdn()); + writer.writeStringValue("destinationIp", this.getDestinationIp()); + writer.writeIntegerValue("destinationPort", this.getDestinationPort()); + writer.writeEnumValue("deviceCategory", this.getDeviceCategory()); + writer.writeStringValue("deviceId", this.getDeviceId()); + writer.writeStringValue("deviceOperatingSystem", this.getDeviceOperatingSystem()); + writer.writeStringValue("deviceOperatingSystemVersion", this.getDeviceOperatingSystemVersion()); + writer.writeOffsetDateTimeValue("endDateTime", this.getEndDateTime()); + writer.writeStringValue("initiatingProcessName", this.getInitiatingProcessName()); + writer.writeOffsetDateTimeValue("lastUpdateDateTime", this.getLastUpdateDateTime()); + writer.writeEnumValue("networkProtocol", this.getNetworkProtocol()); + writer.writeStringValue("popProcessingRegion", this.getPopProcessingRegion()); + writer.writeObjectValue("privateAccessDetails", this.getPrivateAccessDetails()); + writer.writeLongValue("receivedBytes", this.getReceivedBytes()); + writer.writeLongValue("sentBytes", this.getSentBytes()); + writer.writeStringValue("sourceIp", this.getSourceIp()); + writer.writeIntegerValue("sourcePort", this.getSourcePort()); + writer.writeEnumValue("status", this.getStatus()); + writer.writeStringValue("tenantId", this.getTenantId()); + writer.writeEnumValue("trafficType", this.getTrafficType()); + writer.writeIntegerValue("transactionBlockCount", this.getTransactionBlockCount()); + writer.writeIntegerValue("transactionCount", this.getTransactionCount()); + writer.writeEnumValue("transportProtocol", this.getTransportProtocol()); + writer.writeStringValue("userId", this.getUserId()); + writer.writeStringValue("userPrincipalName", this.getUserPrincipalName()); + } + /** + * Sets the agentVersion property value. The agentVersion property + * @param value Value to set for the agentVersion property. + */ + public void setAgentVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("agentVersion", value); + } + /** + * Sets the applicationSnapshot property value. The applicationSnapshot property + * @param value Value to set for the applicationSnapshot property. + */ + public void setApplicationSnapshot(@jakarta.annotation.Nullable final ApplicationSnapshot value) { + this.backingStore.set("applicationSnapshot", value); + } + /** + * Sets the createdDateTime property value. The createdDateTime property + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the destinationFqdn property value. The destinationFqdn property + * @param value Value to set for the destinationFqdn property. + */ + public void setDestinationFqdn(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("destinationFqdn", value); + } + /** + * Sets the destinationIp property value. The destinationIp property + * @param value Value to set for the destinationIp property. + */ + public void setDestinationIp(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("destinationIp", value); + } + /** + * Sets the destinationPort property value. The destinationPort property + * @param value Value to set for the destinationPort property. + */ + public void setDestinationPort(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("destinationPort", value); + } + /** + * Sets the deviceCategory property value. The deviceCategory property + * @param value Value to set for the deviceCategory property. + */ + public void setDeviceCategory(@jakarta.annotation.Nullable final DeviceCategory value) { + this.backingStore.set("deviceCategory", value); + } + /** + * Sets the deviceId property value. The deviceId property + * @param value Value to set for the deviceId property. + */ + public void setDeviceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("deviceId", value); + } + /** + * Sets the deviceOperatingSystem property value. The deviceOperatingSystem property + * @param value Value to set for the deviceOperatingSystem property. + */ + public void setDeviceOperatingSystem(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("deviceOperatingSystem", value); + } + /** + * Sets the deviceOperatingSystemVersion property value. The deviceOperatingSystemVersion property + * @param value Value to set for the deviceOperatingSystemVersion property. + */ + public void setDeviceOperatingSystemVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("deviceOperatingSystemVersion", value); + } + /** + * Sets the endDateTime property value. The endDateTime property + * @param value Value to set for the endDateTime property. + */ + public void setEndDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("endDateTime", value); + } + /** + * Sets the initiatingProcessName property value. The initiatingProcessName property + * @param value Value to set for the initiatingProcessName property. + */ + public void setInitiatingProcessName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("initiatingProcessName", value); + } + /** + * Sets the lastUpdateDateTime property value. The lastUpdateDateTime property + * @param value Value to set for the lastUpdateDateTime property. + */ + public void setLastUpdateDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastUpdateDateTime", value); + } + /** + * Sets the networkProtocol property value. The networkProtocol property + * @param value Value to set for the networkProtocol property. + */ + public void setNetworkProtocol(@jakarta.annotation.Nullable final NetworkingProtocol value) { + this.backingStore.set("networkProtocol", value); + } + /** + * Sets the popProcessingRegion property value. The popProcessingRegion property + * @param value Value to set for the popProcessingRegion property. + */ + public void setPopProcessingRegion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("popProcessingRegion", value); + } + /** + * Sets the privateAccessDetails property value. The privateAccessDetails property + * @param value Value to set for the privateAccessDetails property. + */ + public void setPrivateAccessDetails(@jakarta.annotation.Nullable final PrivateAccessDetails value) { + this.backingStore.set("privateAccessDetails", value); + } + /** + * Sets the receivedBytes property value. The receivedBytes property + * @param value Value to set for the receivedBytes property. + */ + public void setReceivedBytes(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("receivedBytes", value); + } + /** + * Sets the sentBytes property value. The sentBytes property + * @param value Value to set for the sentBytes property. + */ + public void setSentBytes(@jakarta.annotation.Nullable final Long value) { + this.backingStore.set("sentBytes", value); + } + /** + * Sets the sourceIp property value. The sourceIp property + * @param value Value to set for the sourceIp property. + */ + public void setSourceIp(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourceIp", value); + } + /** + * Sets the sourcePort property value. The sourcePort property + * @param value Value to set for the sourcePort property. + */ + public void setSourcePort(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("sourcePort", value); + } + /** + * Sets the status property value. The status property + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final ConnectionStatus value) { + this.backingStore.set("status", value); + } + /** + * Sets the tenantId property value. The tenantId property + * @param value Value to set for the tenantId property. + */ + public void setTenantId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("tenantId", value); + } + /** + * Sets the trafficType property value. The trafficType property + * @param value Value to set for the trafficType property. + */ + public void setTrafficType(@jakarta.annotation.Nullable final TrafficType value) { + this.backingStore.set("trafficType", value); + } + /** + * Sets the transactionBlockCount property value. The transactionBlockCount property + * @param value Value to set for the transactionBlockCount property. + */ + public void setTransactionBlockCount(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("transactionBlockCount", value); + } + /** + * Sets the transactionCount property value. The transactionCount property + * @param value Value to set for the transactionCount property. + */ + public void setTransactionCount(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("transactionCount", value); + } + /** + * Sets the transportProtocol property value. The transportProtocol property + * @param value Value to set for the transportProtocol property. + */ + public void setTransportProtocol(@jakarta.annotation.Nullable final NetworkingProtocol value) { + this.backingStore.set("transportProtocol", value); + } + /** + * Sets the userId property value. The userId property + * @param value Value to set for the userId property. + */ + public void setUserId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userId", value); + } + /** + * Sets the userPrincipalName property value. The userPrincipalName property + * @param value Value to set for the userPrincipalName property. + */ + public void setUserPrincipalName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userPrincipalName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/evaluate/EvaluatePostResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionCollectionResponse.java similarity index 71% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/evaluate/EvaluatePostResponse.java rename to src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionCollectionResponse.java index 7dae0d43491..1d46763b286 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/evaluate/EvaluatePostResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionCollectionResponse.java @@ -1,7 +1,6 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.evaluate; +package com.microsoft.graph.beta.models.networkaccess; import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; -import com.microsoft.graph.beta.models.WhatIfAnalysisResult; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; @@ -9,22 +8,22 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class EvaluatePostResponse extends BaseCollectionPaginationCountResponse implements Parsable { +public class ConnectionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { /** - * Instantiates a new {@link EvaluatePostResponse} and sets the default values. + * Instantiates a new {@link ConnectionCollectionResponse} and sets the default values. */ - public EvaluatePostResponse() { + public ConnectionCollectionResponse() { super(); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link EvaluatePostResponse} + * @return a {@link ConnectionCollectionResponse} */ @jakarta.annotation.Nonnull - public static EvaluatePostResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ConnectionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new EvaluatePostResponse(); + return new ConnectionCollectionResponse(); } /** * The deserialization information for the current model @@ -33,15 +32,15 @@ public static EvaluatePostResponse createFromDiscriminatorValue(@jakarta.annotat @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(WhatIfAnalysisResult::createFromDiscriminatorValue)); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(Connection::createFromDiscriminatorValue)); }); return deserializerMap; } /** * Gets the value property value. The value property - * @return a {@link java.util.List} + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public java.util.List getValue() { + public java.util.List getValue() { return this.backingStore.get("value"); } /** @@ -57,7 +56,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ * Sets the value property value. The value property * @param value Value to set for the value property. */ - public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("value", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java new file mode 100644 index 00000000000..10ee85000f2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models.networkaccess; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConnectionSummary implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ConnectionSummary} and sets the default values. + */ + public ConnectionSummary() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ConnectionSummary} + */ + @jakarta.annotation.Nonnull + public static ConnectionSummary createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ConnectionSummary(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("totalCount", (n) -> { this.setTotalCount(n.getIntegerValue()); }); + deserializerMap.put("trafficType", (n) -> { this.setTrafficType(n.getEnumValue(TrafficType::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the totalCount property value. The totalCount property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTotalCount() { + return this.backingStore.get("totalCount"); + } + /** + * Gets the trafficType property value. The trafficType property + * @return a {@link TrafficType} + */ + @jakarta.annotation.Nullable + public TrafficType getTrafficType() { + return this.backingStore.get("trafficType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeIntegerValue("totalCount", this.getTotalCount()); + writer.writeEnumValue("trafficType", this.getTrafficType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the totalCount property value. The totalCount property + * @param value Value to set for the totalCount property. + */ + public void setTotalCount(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("totalCount", value); + } + /** + * Sets the trafficType property value. The trafficType property + * @param value Value to set for the trafficType property. + */ + public void setTrafficType(@jakarta.annotation.Nullable final TrafficType value) { + this.backingStore.set("trafficType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java index 90a78b14149..744161969f5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java @@ -25,6 +25,14 @@ public static Logs createFromDiscriminatorValue(@jakarta.annotation.Nonnull fina Objects.requireNonNull(parseNode); return new Logs(); } + /** + * Gets the connections property value. The connections property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getConnections() { + return this.backingStore.get("connections"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -32,6 +40,7 @@ public static Logs createFromDiscriminatorValue(@jakarta.annotation.Nonnull fina @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("connections", (n) -> { this.setConnections(n.getCollectionOfObjectValues(Connection::createFromDiscriminatorValue)); }); deserializerMap.put("remoteNetworks", (n) -> { this.setRemoteNetworks(n.getCollectionOfObjectValues(RemoteNetworkHealthEvent::createFromDiscriminatorValue)); }); deserializerMap.put("traffic", (n) -> { this.setTraffic(n.getCollectionOfObjectValues(NetworkAccessTraffic::createFromDiscriminatorValue)); }); return deserializerMap; @@ -59,9 +68,17 @@ public java.util.List getTraffic() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeCollectionOfObjectValues("connections", this.getConnections()); writer.writeCollectionOfObjectValues("remoteNetworks", this.getRemoteNetworks()); writer.writeCollectionOfObjectValues("traffic", this.getTraffic()); } + /** + * Sets the connections property value. The connections property + * @param value Value to set for the connections property. + */ + public void setConnections(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("connections", value); + } /** * Sets the remoteNetworks property value. A collection of remote network health events. * @param value Value to set for the remoteNetworks property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/BillingReconciliation.java b/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/BillingReconciliation.java index 51e8e285b6a..f7900f83b93 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/BillingReconciliation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/BillingReconciliation.java @@ -41,8 +41,17 @@ public BilledReconciliation getBilled() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("billed", (n) -> { this.setBilled(n.getObjectValue(BilledReconciliation::createFromDiscriminatorValue)); }); + deserializerMap.put("unbilled", (n) -> { this.setUnbilled(n.getObjectValue(UnbilledReconciliation::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the unbilled property value. The unbilled property + * @return a {@link UnbilledReconciliation} + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation getUnbilled() { + return this.backingStore.get("unbilled"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -51,6 +60,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeObjectValue("billed", this.getBilled()); + writer.writeObjectValue("unbilled", this.getUnbilled()); } /** * Sets the billed property value. The billed property @@ -59,4 +69,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setBilled(@jakarta.annotation.Nullable final BilledReconciliation value) { this.backingStore.set("billed", value); } + /** + * Sets the unbilled property value. The unbilled property + * @param value Value to set for the unbilled property. + */ + public void setUnbilled(@jakarta.annotation.Nullable final UnbilledReconciliation value) { + this.backingStore.set("unbilled", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/UnbilledReconciliation.java b/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/UnbilledReconciliation.java new file mode 100644 index 00000000000..aace88e5811 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/partners/billing/UnbilledReconciliation.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models.partners.billing; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnbilledReconciliation extends Entity implements Parsable { + /** + * Instantiates a new {@link UnbilledReconciliation} and sets the default values. + */ + public UnbilledReconciliation() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UnbilledReconciliation} + */ + @jakarta.annotation.Nonnull + public static UnbilledReconciliation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UnbilledReconciliation(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryAddToReviewSetOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryAddToReviewSetOperation.java index dd0b74c039c..545a1ddbbdb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryAddToReviewSetOperation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryAddToReviewSetOperation.java @@ -26,7 +26,7 @@ public static EdiscoveryAddToReviewSetOperation createFromDiscriminatorValue(@ja return new EdiscoveryAddToReviewSetOperation(); } /** - * Gets the additionalDataOptions property value. The additionalDataOptions property + * Gets the additionalDataOptions property value. The options to add items to the review set. Possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. * @return a {@link EnumSet} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public EnumSet getAdditionalDataOptions() { return this.backingStore.get("additionalDataOptions"); } /** - * Gets the cloudAttachmentVersion property value. The cloudAttachmentVersion property + * Gets the cloudAttachmentVersion property value. Specifies the number of most recent versions of cloud attachments to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue. * @return a {@link CloudAttachmentVersion} */ @jakarta.annotation.Nullable @@ -42,7 +42,7 @@ public CloudAttachmentVersion getCloudAttachmentVersion() { return this.backingStore.get("cloudAttachmentVersion"); } /** - * Gets the documentVersion property value. The documentVersion property + * Gets the documentVersion property value. Specifies the number of most recent versions of SharePoint documents to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue. * @return a {@link DocumentVersion} */ @jakarta.annotation.Nullable @@ -65,7 +65,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the itemsToInclude property value. The itemsToInclude property + * Gets the itemsToInclude property value. The items to include in the review set. Possible values are: searchHits, partiallyIndexed, unknownFutureValue. * @return a {@link EnumSet} */ @jakarta.annotation.Nullable @@ -103,28 +103,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("search", this.getSearch()); } /** - * Sets the additionalDataOptions property value. The additionalDataOptions property + * Sets the additionalDataOptions property value. The options to add items to the review set. Possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. * @param value Value to set for the additionalDataOptions property. */ public void setAdditionalDataOptions(@jakarta.annotation.Nullable final EnumSet value) { this.backingStore.set("additionalDataOptions", value); } /** - * Sets the cloudAttachmentVersion property value. The cloudAttachmentVersion property + * Sets the cloudAttachmentVersion property value. Specifies the number of most recent versions of cloud attachments to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue. * @param value Value to set for the cloudAttachmentVersion property. */ public void setCloudAttachmentVersion(@jakarta.annotation.Nullable final CloudAttachmentVersion value) { this.backingStore.set("cloudAttachmentVersion", value); } /** - * Sets the documentVersion property value. The documentVersion property + * Sets the documentVersion property value. Specifies the number of most recent versions of SharePoint documents to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue. * @param value Value to set for the documentVersion property. */ public void setDocumentVersion(@jakarta.annotation.Nullable final DocumentVersion value) { this.backingStore.set("documentVersion", value); } /** - * Sets the itemsToInclude property value. The itemsToInclude property + * Sets the itemsToInclude property value. The items to include in the review set. Possible values are: searchHits, partiallyIndexed, unknownFutureValue. * @param value Value to set for the itemsToInclude property. */ public void setItemsToInclude(@jakarta.annotation.Nullable final EnumSet value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryEstimateOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryEstimateOperation.java index 04f366f269d..885efeb889d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryEstimateOperation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoveryEstimateOperation.java @@ -83,7 +83,7 @@ public Integer getSiteCount() { return this.backingStore.get("siteCount"); } /** - * Gets the statisticsOptions property value. The statisticsOptions property + * Gets the statisticsOptions property value. The options to generate statistics. Possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue. * @return a {@link EnumSet} */ @jakarta.annotation.Nullable @@ -158,7 +158,7 @@ public void setSiteCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("siteCount", value); } /** - * Sets the statisticsOptions property value. The statisticsOptions property + * Sets the statisticsOptions property value. The options to generate statistics. Possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue. * @param value Value to set for the statisticsOptions property. */ public void setStatisticsOptions(@jakarta.annotation.Nullable final EnumSet value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java index 69dc45ae1e6..bc110c0cfed 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/EdiscoverySearchExportOperation.java @@ -34,7 +34,7 @@ public EnumSet getAdditionalOptions() { return this.backingStore.get("additionalOptions"); } /** - * Gets the cloudAttachmentVersion property value. The cloudAttachmentVersion property + * Gets the cloudAttachmentVersion property value. The versions of cloud attachments to include in messages. Possible values are: latest, recent10, recent100, all, unknownFutureValue. * @return a {@link CloudAttachmentVersion} */ @jakarta.annotation.Nullable @@ -58,7 +58,7 @@ public String getDisplayName() { return this.backingStore.get("displayName"); } /** - * Gets the documentVersion property value. The documentVersion property + * Gets the documentVersion property value. The versions of files in SharePoint to include. Possible values are: latest, recent10, recent100, all, unknownFutureValue. * @return a {@link DocumentVersion} */ @jakarta.annotation.Nullable @@ -160,7 +160,7 @@ public void setAdditionalOptions(@jakarta.annotation.Nullable final EnumSet()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AssignedTelephoneNumber} + */ + @jakarta.annotation.Nonnull + public static AssignedTelephoneNumber createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AssignedTelephoneNumber(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the assignmentCategory property value. The assignmentCategory property + * @return a {@link AssignmentCategory} + */ + @jakarta.annotation.Nullable + public AssignmentCategory getAssignmentCategory() { + return this.backingStore.get("assignmentCategory"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("assignmentCategory", (n) -> { this.setAssignmentCategory(n.getEnumValue(AssignmentCategory::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("telephoneNumber", (n) -> { this.setTelephoneNumber(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the telephoneNumber property value. The assigned phone number. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTelephoneNumber() { + return this.backingStore.get("telephoneNumber"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("assignmentCategory", this.getAssignmentCategory()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("telephoneNumber", this.getTelephoneNumber()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the assignmentCategory property value. The assignmentCategory property + * @param value Value to set for the assignmentCategory property. + */ + public void setAssignmentCategory(@jakarta.annotation.Nullable final AssignmentCategory value) { + this.backingStore.set("assignmentCategory", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the telephoneNumber property value. The assigned phone number. + * @param value Value to set for the telephoneNumber property. + */ + public void setTelephoneNumber(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("telephoneNumber", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserAction.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentCategory.java similarity index 53% rename from src/main/java/com/microsoft/graph/beta/generated/models/UserAction.java rename to src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentCategory.java index 9fbff3afd1c..7fe2cbf4767 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/UserAction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentCategory.java @@ -1,25 +1,27 @@ -package com.microsoft.graph.beta.models; +package com.microsoft.graph.beta.models.teamsadministration; import com.microsoft.kiota.serialization.ValuedEnum; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public enum UserAction implements ValuedEnum { - RegisterSecurityInformation("registerSecurityInformation"), - RegisterOrJoinDevices("registerOrJoinDevices"), +public enum AssignmentCategory implements ValuedEnum { + Primary("primary"), + Private("private"), + Alternate("alternate"), UnknownFutureValue("unknownFutureValue"); public final String value; - UserAction(final String value) { + AssignmentCategory(final String value) { this.value = value; } @jakarta.annotation.Nonnull public String getValue() { return this.value; } @jakarta.annotation.Nullable - public static UserAction forValue(@jakarta.annotation.Nonnull final String searchValue) { + public static AssignmentCategory forValue(@jakarta.annotation.Nonnull final String searchValue) { Objects.requireNonNull(searchValue); switch(searchValue) { - case "registerSecurityInformation": return RegisterSecurityInformation; - case "registerOrJoinDevices": return RegisterOrJoinDevices; + case "primary": return Primary; + case "private": return Private; + case "alternate": return Alternate; case "unknownFutureValue": return UnknownFutureValue; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentType.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentType.java new file mode 100644 index 00000000000..b0a56f53d0d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/AssignmentType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AssignmentType implements ValuedEnum { + Direct("direct"), + Group("group"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AssignmentType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AssignmentType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "direct": return Direct; + case "group": return Group; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/EffectivePolicyAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/EffectivePolicyAssignment.java new file mode 100644 index 00000000000..e8727e43850 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/EffectivePolicyAssignment.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EffectivePolicyAssignment implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link EffectivePolicyAssignment} and sets the default values. + */ + public EffectivePolicyAssignment() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EffectivePolicyAssignment} + */ + @jakarta.annotation.Nonnull + public static EffectivePolicyAssignment createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EffectivePolicyAssignment(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("policyAssignment", (n) -> { this.setPolicyAssignment(n.getObjectValue(PolicyAssignment::createFromDiscriminatorValue)); }); + deserializerMap.put("policyType", (n) -> { this.setPolicyType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the policyAssignment property value. The policyAssignment property + * @return a {@link PolicyAssignment} + */ + @jakarta.annotation.Nullable + public PolicyAssignment getPolicyAssignment() { + return this.backingStore.get("policyAssignment"); + } + /** + * Gets the policyType property value. The type of the assigned policy; for example, TeamsMeetingPolicy and TeamsCallingPolicy. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyType() { + return this.backingStore.get("policyType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("policyAssignment", this.getPolicyAssignment()); + writer.writeStringValue("policyType", this.getPolicyType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the policyAssignment property value. The policyAssignment property + * @param value Value to set for the policyAssignment property. + */ + public void setPolicyAssignment(@jakarta.annotation.Nullable final PolicyAssignment value) { + this.backingStore.set("policyAssignment", value); + } + /** + * Sets the policyType property value. The type of the assigned policy; for example, TeamsMeetingPolicy and TeamsCallingPolicy. + * @param value Value to set for the policyType property. + */ + public void setPolicyType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyAssignment.java new file mode 100644 index 00000000000..1c90b5520cd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/PolicyAssignment.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PolicyAssignment implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PolicyAssignment} and sets the default values. + */ + public PolicyAssignment() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PolicyAssignment} + */ + @jakarta.annotation.Nonnull + public static PolicyAssignment createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PolicyAssignment(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the assignmentType property value. The assignmentType property + * @return a {@link AssignmentType} + */ + @jakarta.annotation.Nullable + public AssignmentType getAssignmentType() { + return this.backingStore.get("assignmentType"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the displayName property value. Represents the name of the policy. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisplayName() { + return this.backingStore.get("displayName"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("assignmentType", (n) -> { this.setAssignmentType(n.getEnumValue(AssignmentType::forValue)); }); + deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("groupId", (n) -> { this.setGroupId(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("policyId", (n) -> { this.setPolicyId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the groupId property value. Represents the group identifier. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getGroupId() { + return this.backingStore.get("groupId"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the policyId property value. Represents the unique identifier for the policy. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyId() { + return this.backingStore.get("policyId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("assignmentType", this.getAssignmentType()); + writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeStringValue("groupId", this.getGroupId()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("policyId", this.getPolicyId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the assignmentType property value. The assignmentType property + * @param value Value to set for the assignmentType property. + */ + public void setAssignmentType(@jakarta.annotation.Nullable final AssignmentType value) { + this.backingStore.set("assignmentType", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the displayName property value. Represents the name of the policy. + * @param value Value to set for the displayName property. + */ + public void setDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("displayName", value); + } + /** + * Sets the groupId property value. Represents the group identifier. + * @param value Value to set for the groupId property. + */ + public void setGroupId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("groupId", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the policyId property value. Represents the unique identifier for the policy. + * @param value Value to set for the policyId property. + */ + public void setPolicyId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsAdminRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsAdminRoot.java index bc05a83b3e8..56005535a29 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsAdminRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsAdminRoot.java @@ -33,6 +33,7 @@ public static TeamsAdminRoot createFromDiscriminatorValue(@jakarta.annotation.No public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("policy", (n) -> { this.setPolicy(n.getObjectValue(TeamsPolicyAssignment::createFromDiscriminatorValue)); }); + deserializerMap.put("userConfigurations", (n) -> { this.setUserConfigurations(n.getCollectionOfObjectValues(TeamsUserConfiguration::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -43,6 +44,14 @@ public Map> getFieldDeserializers public TeamsPolicyAssignment getPolicy() { return this.backingStore.get("policy"); } + /** + * Gets the userConfigurations property value. Represents the configuration information of users who have accounts hosted on Microsoft Teams. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getUserConfigurations() { + return this.backingStore.get("userConfigurations"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -51,6 +60,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeObjectValue("policy", this.getPolicy()); + writer.writeCollectionOfObjectValues("userConfigurations", this.getUserConfigurations()); } /** * Sets the policy property value. The policy property @@ -59,4 +69,11 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setPolicy(@jakarta.annotation.Nullable final TeamsPolicyAssignment value) { this.backingStore.set("policy", value); } + /** + * Sets the userConfigurations property value. Represents the configuration information of users who have accounts hosted on Microsoft Teams. + * @param value Value to set for the userConfigurations property. + */ + public void setUserConfigurations(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("userConfigurations", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfiguration.java new file mode 100644 index 00000000000..f12dd4b6e5c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfiguration.java @@ -0,0 +1,217 @@ +package com.microsoft.graph.beta.models.teamsadministration; + +import com.microsoft.graph.beta.models.Entity; +import com.microsoft.graph.beta.models.User; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class TeamsUserConfiguration extends Entity implements Parsable { + /** + * Instantiates a new {@link TeamsUserConfiguration} and sets the default values. + */ + public TeamsUserConfiguration() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link TeamsUserConfiguration} + */ + @jakarta.annotation.Nonnull + public static TeamsUserConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new TeamsUserConfiguration(); + } + /** + * Gets the accountType property value. The type of the account in the Teams context. The possible values are: user, resourceAccount, guest, sfbOnPremUser, unknown, unknownFutureValue, ineligibleUser. Use the Prefer: include-unknown-enum-members request header to get the following value from this enum evolvable enum: ineligibleUser. + * @return a {@link AccountType} + */ + @jakarta.annotation.Nullable + public AccountType getAccountType() { + return this.backingStore.get("accountType"); + } + /** + * Gets the createdDateTime property value. The date and time when the user was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * Gets the effectivePolicyAssignments property value. Contains the user's effective policy assignments, with each assignment including policyType and policyAssignment details. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getEffectivePolicyAssignments() { + return this.backingStore.get("effectivePolicyAssignments"); + } + /** + * Gets the featureTypes property value. The Teams features enabled for a given user based on licensing or service plan. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getFeatureTypes() { + return this.backingStore.get("featureTypes"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("accountType", (n) -> { this.setAccountType(n.getEnumValue(AccountType::forValue)); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("effectivePolicyAssignments", (n) -> { this.setEffectivePolicyAssignments(n.getCollectionOfObjectValues(EffectivePolicyAssignment::createFromDiscriminatorValue)); }); + deserializerMap.put("featureTypes", (n) -> { this.setFeatureTypes(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("isEnterpriseVoiceEnabled", (n) -> { this.setIsEnterpriseVoiceEnabled(n.getBooleanValue()); }); + deserializerMap.put("modifiedDateTime", (n) -> { this.setModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("telephoneNumbers", (n) -> { this.setTelephoneNumbers(n.getCollectionOfObjectValues(AssignedTelephoneNumber::createFromDiscriminatorValue)); }); + deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); + deserializerMap.put("user", (n) -> { this.setUser(n.getObjectValue(User::createFromDiscriminatorValue)); }); + deserializerMap.put("userPrincipalName", (n) -> { this.setUserPrincipalName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the isEnterpriseVoiceEnabled property value. Indicates whether voice capability is enabled. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnterpriseVoiceEnabled() { + return this.backingStore.get("isEnterpriseVoiceEnabled"); + } + /** + * Gets the modifiedDateTime property value. The date and time when the user's details were last modified. The system updates this value each time the user's details are changed. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getModifiedDateTime() { + return this.backingStore.get("modifiedDateTime"); + } + /** + * Gets the telephoneNumbers property value. Includes both the phone number and its corresponding assignment category. The assignment category can include values such as primary, private, and alternate. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getTelephoneNumbers() { + return this.backingStore.get("telephoneNumbers"); + } + /** + * Gets the tenantId property value. The unique identifier of the tenant in Entra to which this user is assigned. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTenantId() { + return this.backingStore.get("tenantId"); + } + /** + * Gets the user property value. Represents an Entra user account. + * @return a {@link User} + */ + @jakarta.annotation.Nullable + public User getUser() { + return this.backingStore.get("user"); + } + /** + * Gets the userPrincipalName property value. The sign-in address of the user. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUserPrincipalName() { + return this.backingStore.get("userPrincipalName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("accountType", this.getAccountType()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeCollectionOfObjectValues("effectivePolicyAssignments", this.getEffectivePolicyAssignments()); + writer.writeCollectionOfPrimitiveValues("featureTypes", this.getFeatureTypes()); + writer.writeBooleanValue("isEnterpriseVoiceEnabled", this.getIsEnterpriseVoiceEnabled()); + writer.writeOffsetDateTimeValue("modifiedDateTime", this.getModifiedDateTime()); + writer.writeCollectionOfObjectValues("telephoneNumbers", this.getTelephoneNumbers()); + writer.writeStringValue("tenantId", this.getTenantId()); + writer.writeObjectValue("user", this.getUser()); + writer.writeStringValue("userPrincipalName", this.getUserPrincipalName()); + } + /** + * Sets the accountType property value. The type of the account in the Teams context. The possible values are: user, resourceAccount, guest, sfbOnPremUser, unknown, unknownFutureValue, ineligibleUser. Use the Prefer: include-unknown-enum-members request header to get the following value from this enum evolvable enum: ineligibleUser. + * @param value Value to set for the accountType property. + */ + public void setAccountType(@jakarta.annotation.Nullable final AccountType value) { + this.backingStore.set("accountType", value); + } + /** + * Sets the createdDateTime property value. The date and time when the user was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the effectivePolicyAssignments property value. Contains the user's effective policy assignments, with each assignment including policyType and policyAssignment details. + * @param value Value to set for the effectivePolicyAssignments property. + */ + public void setEffectivePolicyAssignments(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("effectivePolicyAssignments", value); + } + /** + * Sets the featureTypes property value. The Teams features enabled for a given user based on licensing or service plan. + * @param value Value to set for the featureTypes property. + */ + public void setFeatureTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("featureTypes", value); + } + /** + * Sets the isEnterpriseVoiceEnabled property value. Indicates whether voice capability is enabled. + * @param value Value to set for the isEnterpriseVoiceEnabled property. + */ + public void setIsEnterpriseVoiceEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnterpriseVoiceEnabled", value); + } + /** + * Sets the modifiedDateTime property value. The date and time when the user's details were last modified. The system updates this value each time the user's details are changed. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * @param value Value to set for the modifiedDateTime property. + */ + public void setModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("modifiedDateTime", value); + } + /** + * Sets the telephoneNumbers property value. Includes both the phone number and its corresponding assignment category. The assignment category can include values such as primary, private, and alternate. + * @param value Value to set for the telephoneNumbers property. + */ + public void setTelephoneNumbers(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("telephoneNumbers", value); + } + /** + * Sets the tenantId property value. The unique identifier of the tenant in Entra to which this user is assigned. + * @param value Value to set for the tenantId property. + */ + public void setTenantId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("tenantId", value); + } + /** + * Sets the user property value. Represents an Entra user account. + * @param value Value to set for the user property. + */ + public void setUser(@jakarta.annotation.Nullable final User value) { + this.backingStore.set("user", value); + } + /** + * Sets the userPrincipalName property value. The sign-in address of the user. + * @param value Value to set for the userPrincipalName property. + */ + public void setUserPrincipalName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("userPrincipalName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfigurationCollectionResponse.java similarity index 67% rename from src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyCollectionResponse.java rename to src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfigurationCollectionResponse.java index 2c334a9bb73..a4042205538 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessPolicyCollectionResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/teamsadministration/TeamsUserConfigurationCollectionResponse.java @@ -1,5 +1,6 @@ -package com.microsoft.graph.beta.models; +package com.microsoft.graph.beta.models.teamsadministration; +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; @@ -7,22 +8,22 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class ConditionalAccessPolicyCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { +public class TeamsUserConfigurationCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { /** - * Instantiates a new {@link ConditionalAccessPolicyCollectionResponse} and sets the default values. + * Instantiates a new {@link TeamsUserConfigurationCollectionResponse} and sets the default values. */ - public ConditionalAccessPolicyCollectionResponse() { + public TeamsUserConfigurationCollectionResponse() { super(); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link ConditionalAccessPolicyCollectionResponse} + * @return a {@link TeamsUserConfigurationCollectionResponse} */ @jakarta.annotation.Nonnull - public static ConditionalAccessPolicyCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static TeamsUserConfigurationCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new ConditionalAccessPolicyCollectionResponse(); + return new TeamsUserConfigurationCollectionResponse(); } /** * The deserialization information for the current model @@ -31,15 +32,15 @@ public static ConditionalAccessPolicyCollectionResponse createFromDiscriminatorV @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ConditionalAccessPolicy::createFromDiscriminatorValue)); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(TeamsUserConfiguration::createFromDiscriminatorValue)); }); return deserializerMap; } /** * Gets the value property value. The value property - * @return a {@link java.util.List} + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public java.util.List getValue() { + public java.util.List getValue() { return this.backingStore.get("value"); } /** @@ -55,7 +56,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ * Sets the value property value. The value property * @param value Value to set for the value property. */ - public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("value", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/LogsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/LogsRequestBuilder.java index a1af28cfe0d..0dfe3276731 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/LogsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/LogsRequestBuilder.java @@ -2,6 +2,7 @@ import com.microsoft.graph.beta.models.networkaccess.Logs; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.networkaccess.logs.connections.ConnectionsRequestBuilder; import com.microsoft.graph.beta.networkaccess.logs.remotenetworks.RemoteNetworksRequestBuilder; import com.microsoft.graph.beta.networkaccess.logs.traffic.TrafficRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class LogsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. + * @return a {@link ConnectionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConnectionsRequestBuilder connections() { + return new ConnectionsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.logs entity. * @return a {@link RemoteNetworksRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/ConditionalAccessPoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java similarity index 65% rename from src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/ConditionalAccessPoliciesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java index 46812000e68..5a7b6065e1a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/conditionalaccesspolicies/ConditionalAccessPoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.policies.conditionalaccesspolicies; +package com.microsoft.graph.beta.networkaccess.logs.connections; -import com.microsoft.graph.beta.models.ConditionalAccessPolicy; -import com.microsoft.graph.beta.models.ConditionalAccessPolicyCollectionResponse; +import com.microsoft.graph.beta.models.networkaccess.Connection; +import com.microsoft.graph.beta.models.networkaccess.ConnectionCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.graph.beta.policies.conditionalaccesspolicies.count.CountRequestBuilder; -import com.microsoft.graph.beta.policies.conditionalaccesspolicies.item.ConditionalAccessPolicyItemRequestBuilder; +import com.microsoft.graph.beta.networkaccess.logs.connections.count.CountRequestBuilder; +import com.microsoft.graph.beta.networkaccess.logs.connections.item.ConnectionItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,10 +19,10 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. + * Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class ConditionalAccessPoliciesRequestBuilder extends BaseRequestBuilder { +public class ConnectionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} @@ -32,82 +32,82 @@ public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. - * @param conditionalAccessPolicyId The unique identifier of conditionalAccessPolicy - * @return a {@link ConditionalAccessPolicyItemRequestBuilder} + * Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. + * @param connectionId The unique identifier of connection + * @return a {@link ConnectionItemRequestBuilder} */ @jakarta.annotation.Nonnull - public ConditionalAccessPolicyItemRequestBuilder byConditionalAccessPolicyId(@jakarta.annotation.Nonnull final String conditionalAccessPolicyId) { - Objects.requireNonNull(conditionalAccessPolicyId); + public ConnectionItemRequestBuilder byConnectionId(@jakarta.annotation.Nonnull final String connectionId) { + Objects.requireNonNull(connectionId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("conditionalAccessPolicy%2Did", conditionalAccessPolicyId); - return new ConditionalAccessPolicyItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("connection%2Did", connectionId); + return new ConnectionItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link ConditionalAccessPoliciesRequestBuilder} and sets the default values. + * Instantiates a new {@link ConnectionsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public ConditionalAccessPoliciesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/policies/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public ConnectionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/logs/connections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link ConditionalAccessPoliciesRequestBuilder} and sets the default values. + * Instantiates a new {@link ConnectionsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public ConditionalAccessPoliciesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/policies/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public ConnectionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/logs/connections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The custom rules that define an access scenario. - * @return a {@link ConditionalAccessPolicyCollectionResponse} + * Get connections from networkAccess + * @return a {@link ConnectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicyCollectionResponse get() { + public ConnectionCollectionResponse get() { return get(null); } /** - * The custom rules that define an access scenario. + * Get connections from networkAccess * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicyCollectionResponse} + * @return a {@link ConnectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicyCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public ConnectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicyCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ConnectionCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to conditionalAccessPolicies for policies + * Create new navigation property to connections for networkAccess * @param body The request body - * @return a {@link ConditionalAccessPolicy} + * @return a {@link Connection} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy post(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public Connection post(@jakarta.annotation.Nonnull final Connection body) { return post(body, null); } /** - * Create new navigation property to conditionalAccessPolicies for policies + * Create new navigation property to connections for networkAccess * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link ConditionalAccessPolicy} + * @return a {@link Connection} * @throws ODataError When receiving a 4XX or 5XX status code */ @jakarta.annotation.Nullable - public ConditionalAccessPolicy post(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public Connection post(@jakarta.annotation.Nonnull final Connection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, ConditionalAccessPolicy::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Connection::createFromDiscriminatorValue); } /** - * The custom rules that define an access scenario. + * Get connections from networkAccess * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The custom rules that define an access scenario. + * Get connections from networkAccess * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -127,22 +127,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to conditionalAccessPolicies for policies + * Create new navigation property to connections for networkAccess * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Connection body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to conditionalAccessPolicies for policies + * Create new navigation property to connections for networkAccess * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConditionalAccessPolicy body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Connection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -153,15 +153,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ConditionalAccessPoliciesRequestBuilder} + * @return a {@link ConnectionsRequestBuilder} */ @jakarta.annotation.Nonnull - public ConditionalAccessPoliciesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public ConnectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new ConditionalAccessPoliciesRequestBuilder(rawUrl, requestAdapter); + return new ConnectionsRequestBuilder(rawUrl, requestAdapter); } /** - * The custom rules that define an access scenario. + * Get connections from networkAccess */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/count/CountRequestBuilder.java similarity index 94% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/count/CountRequestBuilder.java index 29285ea019a..0cb5ef82ecb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/policies/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.policies.count; +package com.microsoft.graph.beta.networkaccess.logs.connections.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/policies/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/networkAccess/logs/connections/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,7 +33,7 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/logs/connections/{connection%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ConnectionItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConnectionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/logs/connections/{connection%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property connections for networkAccess + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property connections for networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get connections from networkAccess + * @return a {@link Connection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Connection get() { + return get(null); + } + /** + * Get connections from networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Connection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Connection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Connection::createFromDiscriminatorValue); + } + /** + * Update the navigation property connections in networkAccess + * @param body The request body + * @return a {@link Connection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Connection patch(@jakarta.annotation.Nonnull final Connection body) { + return patch(body, null); + } + /** + * Update the navigation property connections in networkAccess + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Connection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Connection patch(@jakarta.annotation.Nonnull final Connection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Connection::createFromDiscriminatorValue); + } + /** + * Delete navigation property connections for networkAccess + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property connections for networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get connections from networkAccess + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get connections from networkAccess + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property connections in networkAccess + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Connection body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property connections in networkAccess + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Connection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ConnectionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConnectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ConnectionItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get connections from networkAccess + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/ReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/ReportsRequestBuilder.java index 4fbe28084e1..010c67815c8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/ReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/ReportsRequestBuilder.java @@ -6,6 +6,7 @@ import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessdestinationreportwithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessDestinationReportWithStartDateTimeWithEndDateTimeRequestBuilder; import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessdevicereportwithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessDeviceReportWithStartDateTimeWithEndDateTimeRequestBuilder; import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessentitiessummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder; +import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder; import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetcrosstenantsummarywithstartdatetimewithenddatetimewithdiscoverypivotdatetime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder; import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetdestinationsummarieswithstartdatetimewithenddatetimewithaggregatedby.MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder; import com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetdeviceusagesummarywithstartdatetimewithenddatetimewithactivitypivotdatetime.MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder; @@ -137,6 +138,18 @@ public MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateT Objects.requireNonNull(startDateTime); return new MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(pathParameters, requestAdapter, endDateTime, startDateTime); } + /** + * Provides operations to call the getConnectionSummaries method. + * @param endDateTime Usage: endDateTime={endDateTime} + * @param startDateTime Usage: startDateTime={startDateTime} + * @return a {@link MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime(@jakarta.annotation.Nonnull final OffsetDateTime endDateTime, @jakarta.annotation.Nonnull final OffsetDateTime startDateTime) { + Objects.requireNonNull(endDateTime); + Objects.requireNonNull(startDateTime); + return new MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(pathParameters, requestAdapter, endDateTime, startDateTime); + } /** * Provides operations to call the getCrossTenantSummary method. * @param discoveryPivotDateTime Usage: discoveryPivotDateTime={discoveryPivotDateTime} diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse.java new file mode 100644 index 00000000000..77c208a5b2a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.networkaccess.ConnectionSummary; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse} and sets the default values. + */ + public GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse} + */ + @jakarta.annotation.Nonnull + public static GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ConnectionSummary::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java new file mode 100644 index 00000000000..eb9678a139d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java @@ -0,0 +1,151 @@ +package com.microsoft.graph.beta.networkaccess.reports.microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.time.OffsetDateTime; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getConnectionSummaries method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder} and sets the default values. + * @param endDateTime Usage: endDateTime={endDateTime} + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + * @param startDateTime Usage: startDateTime={startDateTime} + */ + public MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final OffsetDateTime endDateTime, @jakarta.annotation.Nullable final OffsetDateTime startDateTime) { + super(requestAdapter, "{+baseurl}/networkAccess/reports/microsoft.graph.networkaccess.getConnectionSummaries(startDateTime={startDateTime},endDateTime={endDateTime}){?%24count,%24filter,%24search,%24skip,%24top}", pathParameters); + this.pathParameters.put("endDateTime", endDateTime); + this.pathParameters.put("startDateTime", startDateTime); + } + /** + * Instantiates a new {@link MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/networkAccess/reports/microsoft.graph.networkaccess.getConnectionSummaries(startDateTime={startDateTime},endDateTime={endDateTime}){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl); + } + /** + * Invoke function getConnectionSummaries + * @return a {@link GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse get() { + return get(null); + } + /** + * Invoke function getConnectionSummaries + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::createFromDiscriminatorValue); + } + /** + * Invoke function getConnectionSummaries + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getConnectionSummaries + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Invoke function getConnectionSummaries + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/PoliciesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/policies/PoliciesRequestBuilder.java index 187cd71f4c6..b50c86773ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/PoliciesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/policies/PoliciesRequestBuilder.java @@ -12,7 +12,6 @@ import com.microsoft.graph.beta.policies.authorizationpolicy.AuthorizationPolicyRequestBuilder; import com.microsoft.graph.beta.policies.b2cauthenticationmethodspolicy.B2cAuthenticationMethodsPolicyRequestBuilder; import com.microsoft.graph.beta.policies.claimsmappingpolicies.ClaimsMappingPoliciesRequestBuilder; -import com.microsoft.graph.beta.policies.conditionalaccesspolicies.ConditionalAccessPoliciesRequestBuilder; import com.microsoft.graph.beta.policies.crosstenantaccesspolicy.CrossTenantAccessPolicyRequestBuilder; import com.microsoft.graph.beta.policies.defaultappmanagementpolicy.DefaultAppManagementPolicyRequestBuilder; import com.microsoft.graph.beta.policies.deviceregistrationpolicy.DeviceRegistrationPolicyRequestBuilder; @@ -129,14 +128,6 @@ public B2cAuthenticationMethodsPolicyRequestBuilder b2cAuthenticationMethodsPoli public ClaimsMappingPoliciesRequestBuilder claimsMappingPolicies() { return new ClaimsMappingPoliciesRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. - * @return a {@link ConditionalAccessPoliciesRequestBuilder} - */ - @jakarta.annotation.Nonnull - public ConditionalAccessPoliciesRequestBuilder conditionalAccessPolicies() { - return new ConditionalAccessPoliciesRequestBuilder(pathParameters, requestAdapter); - } /** * Provides operations to manage the crossTenantAccessPolicy property of the microsoft.graph.policyRoot entity. * @return a {@link CrossTenantAccessPolicyRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java index d9e6dbbb8ea..f557e74a6ba 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java @@ -81,23 +81,23 @@ public CrossTenantIdentitySyncPolicyPartner get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, CrossTenantIdentitySyncPolicyPartner::createFromDiscriminatorValue); } /** - * Update the user synchronization policy of a partner-specific configuration. + * Create a cross-tenant user synchronization policy for a partner-specific configuration. * @param body The request body * @return a {@link CrossTenantIdentitySyncPolicyPartner} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CrossTenantIdentitySyncPolicyPartner put(@jakarta.annotation.Nonnull final CrossTenantIdentitySyncPolicyPartner body) { return put(body, null); } /** - * Update the user synchronization policy of a partner-specific configuration. + * Create a cross-tenant user synchronization policy for a partner-specific configuration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CrossTenantIdentitySyncPolicyPartner} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CrossTenantIdentitySyncPolicyPartner put(@jakarta.annotation.Nonnull final CrossTenantIdentitySyncPolicyPartner body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -147,7 +147,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the user synchronization policy of a partner-specific configuration. + * Create a cross-tenant user synchronization policy for a partner-specific configuration. * @param body The request body * @return a {@link RequestInformation} */ @@ -156,7 +156,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Update the user synchronization policy of a partner-specific configuration. + * Create a cross-tenant user synchronization policy for a partner-specific configuration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java index f0dd2a165dc..3c043d24e3e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/ReconciliationRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.partners.billing.BillingReconciliation; import com.microsoft.graph.beta.reports.partners.billing.reconciliation.billed.BilledRequestBuilder; +import com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -29,6 +30,14 @@ public class ReconciliationRequestBuilder extends BaseRequestBuilder { public BilledRequestBuilder billed() { return new BilledRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the unbilled property of the microsoft.graph.partners.billing.billingReconciliation entity. + * @return a {@link UnbilledRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UnbilledRequestBuilder unbilled() { + return new UnbilledRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link ReconciliationRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java new file mode 100644 index 00000000000..6166868eac9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/UnbilledRequestBuilder.java @@ -0,0 +1,236 @@ +package com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.partners.billing.UnbilledReconciliation; +import com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport.MicrosoftGraphPartnersBillingExportRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the unbilled property of the microsoft.graph.partners.billing.billingReconciliation entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnbilledRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the export method. + * @return a {@link MicrosoftGraphPartnersBillingExportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphPartnersBillingExportRequestBuilder microsoftGraphPartnersBillingExport() { + return new MicrosoftGraphPartnersBillingExportRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link UnbilledRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UnbilledRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link UnbilledRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UnbilledRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property unbilled for reports + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property unbilled for reports + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Represents details for unbilled invoice reconciliation data. + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation get() { + return get(null); + } + /** + * Represents details for unbilled invoice reconciliation data. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnbilledReconciliation::createFromDiscriminatorValue); + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation patch(@jakarta.annotation.Nonnull final UnbilledReconciliation body) { + return patch(body, null); + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UnbilledReconciliation} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnbilledReconciliation patch(@jakarta.annotation.Nonnull final UnbilledReconciliation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnbilledReconciliation::createFromDiscriminatorValue); + } + /** + * Delete navigation property unbilled for reports + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property unbilled for reports + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Represents details for unbilled invoice reconciliation data. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents details for unbilled invoice reconciliation data. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnbilledReconciliation body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property unbilled in reports + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnbilledReconciliation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link UnbilledRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UnbilledRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new UnbilledRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Represents details for unbilled invoice reconciliation data. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java new file mode 100644 index 00000000000..738be65148e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/ExportPostRequestBody.java @@ -0,0 +1,143 @@ +package com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport; + +import com.microsoft.graph.beta.models.partners.billing.AttributeSet; +import com.microsoft.graph.beta.models.partners.billing.BillingPeriod; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ExportPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ExportPostRequestBody} and sets the default values. + */ + public ExportPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ExportPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ExportPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ExportPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the attributeSet property value. The attributeSet property + * @return a {@link AttributeSet} + */ + @jakarta.annotation.Nullable + public AttributeSet getAttributeSet() { + return this.backingStore.get("attributeSet"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the billingPeriod property value. The billingPeriod property + * @return a {@link BillingPeriod} + */ + @jakarta.annotation.Nullable + public BillingPeriod getBillingPeriod() { + return this.backingStore.get("billingPeriod"); + } + /** + * Gets the currencyCode property value. The currencyCode property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCurrencyCode() { + return this.backingStore.get("currencyCode"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("attributeSet", (n) -> { this.setAttributeSet(n.getEnumValue(AttributeSet::forValue)); }); + deserializerMap.put("billingPeriod", (n) -> { this.setBillingPeriod(n.getEnumValue(BillingPeriod::forValue)); }); + deserializerMap.put("currencyCode", (n) -> { this.setCurrencyCode(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("attributeSet", this.getAttributeSet()); + writer.writeEnumValue("billingPeriod", this.getBillingPeriod()); + writer.writeStringValue("currencyCode", this.getCurrencyCode()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the attributeSet property value. The attributeSet property + * @param value Value to set for the attributeSet property. + */ + public void setAttributeSet(@jakarta.annotation.Nullable final AttributeSet value) { + this.backingStore.set("attributeSet", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the billingPeriod property value. The billingPeriod property + * @param value Value to set for the billingPeriod property. + */ + public void setBillingPeriod(@jakarta.annotation.Nullable final BillingPeriod value) { + this.backingStore.set("billingPeriod", value); + } + /** + * Sets the currencyCode property value. The currencyCode property + * @param value Value to set for the currencyCode property. + */ + public void setCurrencyCode(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("currencyCode", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java new file mode 100644 index 00000000000..9231376bb89 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/reports/partners/billing/reconciliation/unbilled/microsoftgraphpartnersbillingexport/MicrosoftGraphPartnersBillingExportRequestBuilder.java @@ -0,0 +1,105 @@ +package com.microsoft.graph.beta.reports.partners.billing.reconciliation.unbilled.microsoftgraphpartnersbillingexport; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.partners.billing.Operation; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the export method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class MicrosoftGraphPartnersBillingExportRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link MicrosoftGraphPartnersBillingExportRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphPartnersBillingExportRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export", pathParameters); + } + /** + * Instantiates a new {@link MicrosoftGraphPartnersBillingExportRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public MicrosoftGraphPartnersBillingExportRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export", rawUrl); + } + /** + * Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + * @param body The request body + * @return a {@link Operation} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Operation post(@jakarta.annotation.Nonnull final ExportPostRequestBody body) { + return post(body, null); + } + /** + * Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Operation} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Operation post(@jakarta.annotation.Nonnull final ExportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Operation::createFromDiscriminatorValue); + } + /** + * Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ExportPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ExportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link MicrosoftGraphPartnersBillingExportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MicrosoftGraphPartnersBillingExportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new MicrosoftGraphPartnersBillingExportRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java index d756edcf8c8..796fcc9564e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/riskdetections/RiskDetectionsRequestBuilder.java @@ -51,21 +51,21 @@ public RiskDetectionsRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/riskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RiskDetectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetectionCollectionResponse get() { return get(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskDetectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskDetectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -100,7 +100,7 @@ public RiskDetection post(@jakarta.annotation.Nonnull final RiskDetection body, return this.requestAdapter.send(requestInfo, errorMapping, RiskDetection::createFromDiscriminatorValue); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -108,7 +108,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -154,7 +154,7 @@ public RiskDetectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final St return new RiskDetectionsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties of a collection of riskDetection objects. + * Retrieve the properties of a riskDetection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java index bc71dab7baf..f2ab0f2513c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java @@ -60,21 +60,21 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra super(requestAdapter, "{+baseurl}/roleManagement/deviceManagement/roleAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UnifiedRoleAssignmentMultipleCollectionResponse get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif return this.requestAdapter.send(requestInfo, errorMapping, UnifiedRoleAssignmentMultiple::createFromDiscriminatorValue); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -165,7 +165,7 @@ public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final S return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/SecurityRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/SecurityRequestBuilder.java index eeabf91307f..e8177fc31f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/SecurityRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/SecurityRequestBuilder.java @@ -10,6 +10,7 @@ import com.microsoft.graph.beta.security.cloudappsecurityprofiles.CloudAppSecurityProfilesRequestBuilder; import com.microsoft.graph.beta.security.collaboration.CollaborationRequestBuilder; import com.microsoft.graph.beta.security.datadiscovery.DataDiscoveryRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder; import com.microsoft.graph.beta.security.domainsecurityprofiles.DomainSecurityProfilesRequestBuilder; import com.microsoft.graph.beta.security.filesecurityprofiles.FileSecurityProfilesRequestBuilder; import com.microsoft.graph.beta.security.hostsecurityprofiles.HostSecurityProfilesRequestBuilder; @@ -114,6 +115,14 @@ public CollaborationRequestBuilder collaboration() { public DataDiscoveryRequestBuilder dataDiscovery() { return new DataDiscoveryRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.security entity. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder dataSecurityAndGovernance() { + return new DataSecurityAndGovernanceRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the domainSecurityProfiles property of the microsoft.graph.security entity. * @return a {@link DomainSecurityProfilesRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java new file mode 100644 index 00000000000..9325799157c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java @@ -0,0 +1,254 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.TenantDataSecurityAndGovernance; +import com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync.ProcessContentAsyncRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.security entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DataSecurityAndGovernanceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the processContentAsync method. + * @return a {@link ProcessContentAsyncRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentAsyncRequestBuilder processContentAsync() { + return new ProcessContentAsyncRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the protectionScopes property of the microsoft.graph.tenantDataSecurityAndGovernance entity. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder protectionScopes() { + return new ProtectionScopesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + * @return a {@link SensitivityLabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelsRequestBuilder sensitivityLabels() { + return new SensitivityLabelsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get dataSecurityAndGovernance from security + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance get() { + return get(null); + } + /** + * Get dataSecurityAndGovernance from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body) { + return patch(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get dataSecurityAndGovernance from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get dataSecurityAndGovernance from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DataSecurityAndGovernanceRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get dataSecurityAndGovernance from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java new file mode 100644 index 00000000000..944b17e2736 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync; + +import com.microsoft.graph.beta.models.ProcessContentBatchRequest; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentAsyncPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentAsyncPostRequestBody} and sets the default values. + */ + public ProcessContentAsyncPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentAsyncPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ProcessContentAsyncPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentAsyncPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("processContentRequests", (n) -> { this.setProcessContentRequests(n.getCollectionOfObjectValues(ProcessContentBatchRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the processContentRequests property value. The processContentRequests property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProcessContentRequests() { + return this.backingStore.get("processContentRequests"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("processContentRequests", this.getProcessContentRequests()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the processContentRequests property value. The processContentRequests property + * @param value Value to set for the processContentRequests property. + */ + public void setProcessContentRequests(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("processContentRequests", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java new file mode 100644 index 00000000000..369de0dea89 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncPostResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.ProcessContentResponses; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentAsyncPostResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link ProcessContentAsyncPostResponse} and sets the default values. + */ + public ProcessContentAsyncPostResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentAsyncPostResponse} + */ + @jakarta.annotation.Nonnull + public static ProcessContentAsyncPostResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentAsyncPostResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ProcessContentResponses::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java new file mode 100644 index 00000000000..d32111950bf --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/processcontentasync/ProcessContentAsyncRequestBuilder.java @@ -0,0 +1,102 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.processcontentasync; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the processContentAsync method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentAsyncRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ProcessContentAsyncRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentAsyncRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/processContentAsync", pathParameters); + } + /** + * Instantiates a new {@link ProcessContentAsyncRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentAsyncRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/processContentAsync", rawUrl); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @return a {@link ProcessContentAsyncPostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ProcessContentAsyncPostResponse post(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ProcessContentAsyncPostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ProcessContentAsyncPostResponse post(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ProcessContentAsyncPostResponse::createFromDiscriminatorValue); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action processContentAsync + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentAsyncPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProcessContentAsyncRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentAsyncRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProcessContentAsyncRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java new file mode 100644 index 00000000000..c107e0f4cd2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.protectionscopes; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.TenantProtectionScopeContainer; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the protectionScopes property of the microsoft.graph.tenantDataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProtectionScopesRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property protectionScopes for security + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property protectionScopes for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get protectionScopes from security + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer get() { + return get(null); + } + /** + * Get protectionScopes from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer patch(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body) { + return patch(body, null); + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link TenantProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public TenantProtectionScopeContainer patch(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, TenantProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property protectionScopes for security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property protectionScopes for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get protectionScopes from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get protectionScopes from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property protectionScopes in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final TenantProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProtectionScopesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get protectionScopes from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java new file mode 100644 index 00000000000..9d9d60fce33 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java @@ -0,0 +1,252 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.graph.beta.models.SensitivityLabelCollectionResponse; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SensitivityLabelsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the evaluate method. + * @return a {@link EvaluateRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EvaluateRequestBuilder evaluate() { + return new EvaluateRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + * @param sensitivityLabelId The unique identifier of sensitivityLabel + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder bySensitivityLabelId(@jakarta.annotation.Nonnull final String sensitivityLabelId) { + Objects.requireNonNull(sensitivityLabelId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("sensitivityLabel%2Did", sensitivityLabelId); + return new SensitivityLabelItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SensitivityLabelsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SensitivityLabelsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get sensitivityLabels from security + * @return a {@link SensitivityLabelCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabelCollectionResponse get() { + return get(null); + } + /** + * Get sensitivityLabels from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabelCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabelCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabelCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to sensitivityLabels for security + * @param body The request body + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return post(body, null); + } + /** + * Create new navigation property to sensitivityLabels for security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Get sensitivityLabels from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sensitivityLabels from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to sensitivityLabels for security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to sensitivityLabels for security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SensitivityLabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SensitivityLabelsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get sensitivityLabels from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java similarity index 93% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java index 62e28fe48aa..f4dfb118db5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count; +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,7 +33,7 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap getAdditionalData() { } return value; } - /** - * Gets the appliedPoliciesOnly property value. The appliedPoliciesOnly property - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getAppliedPoliciesOnly() { - return this.backingStore.get("appliedPoliciesOnly"); - } /** * Gets the backingStore property value. Stores model information. * @return a {@link BackingStore} @@ -67,41 +58,31 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(4); - deserializerMap.put("appliedPoliciesOnly", (n) -> { this.setAppliedPoliciesOnly(n.getBooleanValue()); }); - deserializerMap.put("signInConditions", (n) -> { this.setSignInConditions(n.getObjectValue(SignInConditions::createFromDiscriminatorValue)); }); - deserializerMap.put("signInContext", (n) -> { this.setSignInContext(n.getObjectValue(SignInContext::createFromDiscriminatorValue)); }); - deserializerMap.put("signInIdentity", (n) -> { this.setSignInIdentity(n.getObjectValue(SignInIdentity::createFromDiscriminatorValue)); }); - return deserializerMap; - } - /** - * Gets the signInConditions property value. The signInConditions property - * @return a {@link SignInConditions} + * Gets the currentLabel property value. The currentLabel property + * @return a {@link CurrentLabel} */ @jakarta.annotation.Nullable - public SignInConditions getSignInConditions() { - return this.backingStore.get("signInConditions"); + public CurrentLabel getCurrentLabel() { + return this.backingStore.get("currentLabel"); } /** - * Gets the signInContext property value. The signInContext property - * @return a {@link SignInContext} + * Gets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public SignInContext getSignInContext() { - return this.backingStore.get("signInContext"); + public java.util.List getDiscoveredSensitiveTypes() { + return this.backingStore.get("discoveredSensitiveTypes"); } /** - * Gets the signInIdentity property value. The signInIdentity property - * @return a {@link SignInIdentity} + * The deserialization information for the current model + * @return a {@link Map>} */ - @jakarta.annotation.Nullable - public SignInIdentity getSignInIdentity() { - return this.backingStore.get("signInIdentity"); + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("currentLabel", (n) -> { this.setCurrentLabel(n.getObjectValue(CurrentLabel::createFromDiscriminatorValue)); }); + deserializerMap.put("discoveredSensitiveTypes", (n) -> { this.setDiscoveredSensitiveTypes(n.getCollectionOfObjectValues(DiscoveredSensitiveType::createFromDiscriminatorValue)); }); + return deserializerMap; } /** * Serializes information the current object @@ -109,10 +90,8 @@ public SignInIdentity getSignInIdentity() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeBooleanValue("appliedPoliciesOnly", this.getAppliedPoliciesOnly()); - writer.writeObjectValue("signInConditions", this.getSignInConditions()); - writer.writeObjectValue("signInContext", this.getSignInContext()); - writer.writeObjectValue("signInIdentity", this.getSignInIdentity()); + writer.writeObjectValue("currentLabel", this.getCurrentLabel()); + writer.writeCollectionOfObjectValues("discoveredSensitiveTypes", this.getDiscoveredSensitiveTypes()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -122,13 +101,6 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { this.backingStore.set("additionalData", value); } - /** - * Sets the appliedPoliciesOnly property value. The appliedPoliciesOnly property - * @param value Value to set for the appliedPoliciesOnly property. - */ - public void setAppliedPoliciesOnly(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("appliedPoliciesOnly", value); - } /** * Sets the backingStore property value. Stores model information. * @param value Value to set for the backingStore property. @@ -138,24 +110,17 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the signInConditions property value. The signInConditions property - * @param value Value to set for the signInConditions property. - */ - public void setSignInConditions(@jakarta.annotation.Nullable final SignInConditions value) { - this.backingStore.set("signInConditions", value); - } - /** - * Sets the signInContext property value. The signInContext property - * @param value Value to set for the signInContext property. + * Sets the currentLabel property value. The currentLabel property + * @param value Value to set for the currentLabel property. */ - public void setSignInContext(@jakarta.annotation.Nullable final SignInContext value) { - this.backingStore.set("signInContext", value); + public void setCurrentLabel(@jakarta.annotation.Nullable final CurrentLabel value) { + this.backingStore.set("currentLabel", value); } /** - * Sets the signInIdentity property value. The signInIdentity property - * @param value Value to set for the signInIdentity property. + * Sets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @param value Value to set for the discoveredSensitiveTypes property. */ - public void setSignInIdentity(@jakarta.annotation.Nullable final SignInIdentity value) { - this.backingStore.set("signInIdentity", value); + public void setDiscoveredSensitiveTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("discoveredSensitiveTypes", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/evaluate/EvaluateRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java similarity index 74% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/evaluate/EvaluateRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java index 7ef0dc44d37..8161a4eef86 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/evaluate/EvaluateRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java @@ -1,5 +1,6 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.evaluate; +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.evaluate; +import com.microsoft.graph.beta.models.EvaluateLabelJobResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -24,7 +25,7 @@ public class EvaluateRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/evaluate", pathParameters); + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/evaluate", pathParameters); } /** * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. @@ -32,37 +33,35 @@ public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final HashMapFind more info here */ @jakarta.annotation.Nullable - public EvaluatePostResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { return post(body, null); } /** - * Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. + * Invoke action evaluate * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link EvaluatePostResponse} + * @return a {@link EvaluateLabelJobResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public EvaluatePostResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, EvaluatePostResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, EvaluateLabelJobResponse::createFromDiscriminatorValue); } /** - * Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. + * Invoke action evaluate * @param body The request body * @return a {@link RequestInformation} */ @@ -71,7 +70,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. + * Invoke action evaluate * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java similarity index 68% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java index a01b29d3bde..fec577fdcf6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/item/NamedLocationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java @@ -1,7 +1,8 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item; +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item; -import com.microsoft.graph.beta.models.NamedLocation; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -16,39 +17,45 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class NamedLocationItemRequestBuilder extends BaseRequestBuilder { +public class SensitivityLabelItemRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link NamedLocationItemRequestBuilder} and sets the default values. + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + * @return a {@link SublabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SublabelsRequestBuilder sublabels() { + return new SublabelsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public NamedLocationItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", pathParameters); + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link NamedLocationItemRequestBuilder} and sets the default values. + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public NamedLocationItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", rawUrl); + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a countryNamedLocation object. + * Delete navigation property sensitivityLabels for security * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a countryNamedLocation object. + * Delete navigation property sensitivityLabels for security * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -57,58 +64,54 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of a namedLocation object. - * @return a {@link NamedLocation} + * Get sensitivityLabels from security + * @return a {@link SensitivityLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocation get() { + public SensitivityLabel get() { return get(null); } /** - * Retrieve the properties and relationships of a namedLocation object. + * Get sensitivityLabels from security * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link NamedLocation} + * @return a {@link SensitivityLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocation get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SensitivityLabel get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); } /** - * Update the properties of an ipNamedLocation object. + * Update the navigation property sensitivityLabels in security * @param body The request body - * @return a {@link NamedLocation} + * @return a {@link SensitivityLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body) { + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body) { return patch(body, null); } /** - * Update the properties of an ipNamedLocation object. + * Update the navigation property sensitivityLabels in security * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link NamedLocation} + * @return a {@link SensitivityLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocation patch(@jakarta.annotation.Nonnull final NamedLocation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); } /** - * Delete a countryNamedLocation object. + * Delete navigation property sensitivityLabels for security * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +119,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a countryNamedLocation object. + * Delete navigation property sensitivityLabels for security * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -127,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of a namedLocation object. + * Get sensitivityLabels from security * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -135,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a namedLocation object. + * Get sensitivityLabels from security * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -147,22 +150,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an ipNamedLocation object. + * Update the navigation property sensitivityLabels in security * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final NamedLocation body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { return toPatchRequestInformation(body, null); } /** - * Update the properties of an ipNamedLocation object. + * Update the navigation property sensitivityLabels in security * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final NamedLocation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -173,12 +176,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link NamedLocationItemRequestBuilder} + * @return a {@link SensitivityLabelItemRequestBuilder} */ @jakarta.annotation.Nonnull - public NamedLocationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public SensitivityLabelItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new NamedLocationItemRequestBuilder(rawUrl, requestAdapter); + return new SensitivityLabelItemRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -187,7 +190,7 @@ public NamedLocationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of a namedLocation object. + * Get sensitivityLabels from security */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java new file mode 100644 index 00000000000..89cca8c6e0f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java @@ -0,0 +1,252 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.graph.beta.models.SensitivityLabelCollectionResponse; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder; +import com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SublabelsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the evaluate method. + * @return a {@link EvaluateRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EvaluateRequestBuilder evaluate() { + return new EvaluateRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + * @param sensitivityLabelId1 The unique identifier of sensitivityLabel + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder bySensitivityLabelId1(@jakarta.annotation.Nonnull final String sensitivityLabelId1) { + Objects.requireNonNull(sensitivityLabelId1); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("sensitivityLabel%2Did1", sensitivityLabelId1); + return new SensitivityLabelItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SublabelsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SublabelsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SublabelsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SublabelsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get sublabels from security + * @return a {@link SensitivityLabelCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabelCollectionResponse get() { + return get(null); + } + /** + * Get sublabels from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabelCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabelCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabelCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to sublabels for security + * @param body The request body + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return post(body, null); + } + /** + * Create new navigation property to sublabels for security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Get sublabels from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sublabels from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to sublabels for security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to sublabels for security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SublabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SublabelsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SublabelsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get sublabels from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java new file mode 100644 index 00000000000..82e3c1d045f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java new file mode 100644 index 00000000000..15834429554 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java @@ -0,0 +1,126 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate; + +import com.microsoft.graph.beta.models.CurrentLabel; +import com.microsoft.graph.beta.models.DiscoveredSensitiveType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EvaluatePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link EvaluatePostRequestBody} and sets the default values. + */ + public EvaluatePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EvaluatePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static EvaluatePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EvaluatePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the currentLabel property value. The currentLabel property + * @return a {@link CurrentLabel} + */ + @jakarta.annotation.Nullable + public CurrentLabel getCurrentLabel() { + return this.backingStore.get("currentLabel"); + } + /** + * Gets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDiscoveredSensitiveTypes() { + return this.backingStore.get("discoveredSensitiveTypes"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("currentLabel", (n) -> { this.setCurrentLabel(n.getObjectValue(CurrentLabel::createFromDiscriminatorValue)); }); + deserializerMap.put("discoveredSensitiveTypes", (n) -> { this.setDiscoveredSensitiveTypes(n.getCollectionOfObjectValues(DiscoveredSensitiveType::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("currentLabel", this.getCurrentLabel()); + writer.writeCollectionOfObjectValues("discoveredSensitiveTypes", this.getDiscoveredSensitiveTypes()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the currentLabel property value. The currentLabel property + * @param value Value to set for the currentLabel property. + */ + public void setCurrentLabel(@jakarta.annotation.Nullable final CurrentLabel value) { + this.backingStore.set("currentLabel", value); + } + /** + * Sets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @param value Value to set for the discoveredSensitiveTypes property. + */ + public void setDiscoveredSensitiveTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("discoveredSensitiveTypes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java new file mode 100644 index 00000000000..7fa742c13ca --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate; + +import com.microsoft.graph.beta.models.EvaluateLabelJobResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the evaluate method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EvaluateRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/evaluate", pathParameters); + } + /** + * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/evaluate", rawUrl); + } + /** + * Invoke action evaluate + * @param body The request body + * @return a {@link EvaluateLabelJobResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action evaluate + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link EvaluateLabelJobResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, EvaluateLabelJobResponse::createFromDiscriminatorValue); + } + /** + * Invoke action evaluate + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action evaluate + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link EvaluateRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EvaluateRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new EvaluateRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java new file mode 100644 index 00000000000..61f0bb488b8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.security.datasecurityandgovernance.sensitivitylabels.item.sublabels.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SensitivityLabelItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/{sensitivityLabel%2Did1}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/{sensitivityLabel%2Did1}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property sublabels for security + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property sublabels for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get sublabels from security + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel get() { + return get(null); + } + /** + * Get sublabels from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Update the navigation property sublabels in security + * @param body The request body + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return patch(body, null); + } + /** + * Update the navigation property sublabels in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Delete navigation property sublabels for security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property sublabels for security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get sublabels from security + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sublabels from security + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property sublabels in security + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property sublabels in security + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SensitivityLabelItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get sublabels from security + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java index df56b6441f9..b8630b78788 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/sites/item/lists/item/ListItemRequestBuilder.java @@ -145,21 +145,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Return the metadata for a list. + * Get the list of richLongRunningOperations associated with a list. * @return a {@link List} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public List get() { return get(null); } /** - * Return the metadata for a list. + * Get the list of richLongRunningOperations associated with a list. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link List} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public List get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -213,7 +213,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Return the metadata for a list. + * Get the list of richLongRunningOperations associated with a list. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -221,7 +221,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Return the metadata for a list. + * Get the list of richLongRunningOperations associated with a list. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -273,7 +273,7 @@ public ListItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Return the metadata for a list. + * Get the list of richLongRunningOperations associated with a list. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java index 50b1b382799..983e26b42e3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java @@ -81,23 +81,23 @@ public ConversationMember get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ConversationMember::createFromDiscriminatorValue); } /** - * Update the role of a conversationMember in a team.or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body) { return patch(body, null); } /** - * Update the role of a conversationMember in a team.or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -147,7 +147,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the role of a conversationMember in a team.or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @return a {@link RequestInformation} */ @@ -156,7 +156,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the role of a conversationMember in a team.or channel. + * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 83a16817b6f..fb40c3ce54f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 51ca517e093..294a334d68b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java index 4c6b442d7b9..f9844e8d720 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/sendactivitynotificationtorecipients/SendActivityNotificationToRecipientsPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipients", (n) -> { this.setRecipients(n.getCollectionOfObjectValues(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeCollectionOfObjectValues("recipients", this.getRecipients()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/TeamTemplatesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/TeamTemplatesRequestBuilder.java index 9e9ae4eb28f..2b75d7f4a00 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/TeamTemplatesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/TeamTemplatesRequestBuilder.java @@ -60,21 +60,21 @@ public TeamTemplatesRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/teamwork/teamTemplates{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * List the teamTemplateDefinition objects associated with a teamTemplate. + * Get the list of teamTemplate objects that are available for a tenant. * @return a {@link TeamTemplateCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public TeamTemplateCollectionResponse get() { return get(null); } /** - * List the teamTemplateDefinition objects associated with a teamTemplate. + * Get the list of teamTemplate objects that are available for a tenant. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link TeamTemplateCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public TeamTemplateCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -109,7 +109,7 @@ public TeamTemplate post(@jakarta.annotation.Nonnull final TeamTemplate body, @j return this.requestAdapter.send(requestInfo, errorMapping, TeamTemplate::createFromDiscriminatorValue); } /** - * List the teamTemplateDefinition objects associated with a teamTemplate. + * Get the list of teamTemplate objects that are available for a tenant. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -117,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * List the teamTemplateDefinition objects associated with a teamTemplate. + * Get the list of teamTemplate objects that are available for a tenant. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -163,7 +163,7 @@ public TeamTemplatesRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str return new TeamTemplatesRequestBuilder(rawUrl, requestAdapter); } /** - * List the teamTemplateDefinition objects associated with a teamTemplate. + * Get the list of teamTemplate objects that are available for a tenant. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java index e45985cf08d..3d75387cd0a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java index d79d48aa673..bf131fbe79b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java @@ -27,6 +27,7 @@ import com.microsoft.graph.beta.users.item.contacts.ContactsRequestBuilder; import com.microsoft.graph.beta.users.item.convertexternaltointernalmemberuser.ConvertExternalToInternalMemberUserRequestBuilder; import com.microsoft.graph.beta.users.item.createdobjects.CreatedObjectsRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.DataSecurityAndGovernanceRequestBuilder; import com.microsoft.graph.beta.users.item.deletepasswordsinglesignoncredentials.DeletePasswordSingleSignOnCredentialsRequestBuilder; import com.microsoft.graph.beta.users.item.deviceenrollmentconfigurations.DeviceEnrollmentConfigurationsRequestBuilder; import com.microsoft.graph.beta.users.item.devicemanagementtroubleshootingevents.DeviceManagementTroubleshootingEventsRequestBuilder; @@ -329,6 +330,14 @@ public ConvertExternalToInternalMemberUserRequestBuilder convertExternalToIntern public CreatedObjectsRequestBuilder createdObjects() { return new CreatedObjectsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.user entity. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder dataSecurityAndGovernance() { + return new DataSecurityAndGovernanceRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the deletePasswordSingleSignOnCredentials method. * @return a {@link DeletePasswordSingleSignOnCredentialsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java index 2e136c08f40..37070c390ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/chats/item/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -81,9 +81,10 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(7); + final HashMap> deserializerMap = new HashMap>(8); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("recipient", (n) -> { this.setRecipient(n.getObjectValue(TeamworkNotificationRecipient::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); @@ -91,6 +92,14 @@ public Map> getFieldDeserializers deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -139,6 +148,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeObjectValue("recipient", this.getRecipient()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); @@ -175,6 +185,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java new file mode 100644 index 00000000000..397b72d3d9c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java @@ -0,0 +1,263 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.UserDataSecurityAndGovernance; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.ActivitiesRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent.ProcessContentRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes.ProtectionScopesRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.SensitivityLabelsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.user entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DataSecurityAndGovernanceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the activities property of the microsoft.graph.userDataSecurityAndGovernance entity. + * @return a {@link ActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ActivitiesRequestBuilder activities() { + return new ActivitiesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the processContent method. + * @return a {@link ProcessContentRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentRequestBuilder processContent() { + return new ProcessContentRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the protectionScopes property of the microsoft.graph.userDataSecurityAndGovernance entity. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder protectionScopes() { + return new ProtectionScopesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + * @return a {@link SensitivityLabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelsRequestBuilder sensitivityLabels() { + return new SensitivityLabelsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DataSecurityAndGovernanceRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DataSecurityAndGovernanceRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get dataSecurityAndGovernance from users + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance get() { + return get(null); + } + /** + * Get dataSecurityAndGovernance from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body) { + return patch(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserDataSecurityAndGovernance} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserDataSecurityAndGovernance patch(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserDataSecurityAndGovernance::createFromDiscriminatorValue); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property dataSecurityAndGovernance for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get dataSecurityAndGovernance from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get dataSecurityAndGovernance from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property dataSecurityAndGovernance in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserDataSecurityAndGovernance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DataSecurityAndGovernanceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DataSecurityAndGovernanceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DataSecurityAndGovernanceRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get dataSecurityAndGovernance from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java new file mode 100644 index 00000000000..d55438280f2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java @@ -0,0 +1,236 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities; + +import com.microsoft.graph.beta.models.ActivitiesContainer; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.ContentActivitiesRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the activities property of the microsoft.graph.userDataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ActivitiesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + * @return a {@link ContentActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivitiesRequestBuilder contentActivities() { + return new ContentActivitiesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ActivitiesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ActivitiesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ActivitiesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ActivitiesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property activities for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property activities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get activities from users + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer get() { + return get(null); + } + /** + * Get activities from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ActivitiesContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property activities in users + * @param body The request body + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer patch(@jakarta.annotation.Nonnull final ActivitiesContainer body) { + return patch(body, null); + } + /** + * Update the navigation property activities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ActivitiesContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ActivitiesContainer patch(@jakarta.annotation.Nonnull final ActivitiesContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ActivitiesContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property activities for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property activities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get activities from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get activities from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property activities in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ActivitiesContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property activities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ActivitiesContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ActivitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ActivitiesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get activities from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java new file mode 100644 index 00000000000..a483bc1fb0a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities; + +import com.microsoft.graph.beta.models.ContentActivity; +import com.microsoft.graph.beta.models.ContentActivityCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count.CountRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item.ContentActivityItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivitiesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + * @param contentActivityId The unique identifier of contentActivity + * @return a {@link ContentActivityItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivityItemRequestBuilder byContentActivityId(@jakarta.annotation.Nonnull final String contentActivityId) { + Objects.requireNonNull(contentActivityId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("contentActivity%2Did", contentActivityId); + return new ContentActivityItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ContentActivitiesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivitiesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ContentActivitiesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivitiesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get contentActivities from users + * @return a {@link ContentActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivityCollectionResponse get() { + return get(null); + } + /** + * Get contentActivities from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivityCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivityCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivityCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity post(@jakarta.annotation.Nonnull final ContentActivity body) { + return post(body, null); + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity post(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); + } + /** + * Get contentActivities from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get contentActivities from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to contentActivities for users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ContentActivitiesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ContentActivitiesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get contentActivities from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java new file mode 100644 index 00000000000..6ea79e28a48 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java new file mode 100644 index 00000000000..b71acf37dfb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.activities.contentactivities.item; + +import com.microsoft.graph.beta.models.ContentActivity; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentActivityItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ContentActivityItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivityItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/{contentActivity%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ContentActivityItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ContentActivityItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/{contentActivity%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property contentActivities for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property contentActivities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get contentActivities from users + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity get() { + return get(null); + } + /** + * Get contentActivities from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity patch(@jakarta.annotation.Nonnull final ContentActivity body) { + return patch(body, null); + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ContentActivity} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ContentActivity patch(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); + } + /** + * Delete navigation property contentActivities for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property contentActivities for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get contentActivities from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get contentActivities from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property contentActivities in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ContentActivity body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ContentActivityItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ContentActivityItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ContentActivityItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get contentActivities from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java new file mode 100644 index 00000000000..d32ebd22b6d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent; + +import com.microsoft.graph.beta.models.ProcessContentRequest; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ProcessContentPostRequestBody} and sets the default values. + */ + public ProcessContentPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ProcessContentPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ProcessContentPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ProcessContentPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the contentToProcess property value. The contentToProcess property + * @return a {@link ProcessContentRequest} + */ + @jakarta.annotation.Nullable + public ProcessContentRequest getContentToProcess() { + return this.backingStore.get("contentToProcess"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("contentToProcess", (n) -> { this.setContentToProcess(n.getObjectValue(ProcessContentRequest::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("contentToProcess", this.getContentToProcess()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the contentToProcess property value. The contentToProcess property + * @param value Value to set for the contentToProcess property. + */ + public void setContentToProcess(@jakarta.annotation.Nullable final ProcessContentRequest value) { + this.backingStore.set("contentToProcess", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java new file mode 100644 index 00000000000..c120a70b7af --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.processcontent; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.ProcessContentResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the processContent method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProcessContentRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ProcessContentRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/processContent", pathParameters); + } + /** + * Instantiates a new {@link ProcessContentRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProcessContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/processContent", rawUrl); + } + /** + * Invoke action processContent + * @param body The request body + * @return a {@link ProcessContentResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action processContent + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link ProcessContentResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, ProcessContentResponse::createFromDiscriminatorValue); + } + /** + * Invoke action processContent + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action processContent + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProcessContentRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProcessContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProcessContentRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java new file mode 100644 index 00000000000..58e615c17d1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.protectionscopes; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.UserProtectionScopeContainer; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the protectionScopes property of the microsoft.graph.userDataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProtectionScopesRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ProtectionScopesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProtectionScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property protectionScopes for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property protectionScopes for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get protectionScopes from users + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer get() { + return get(null); + } + /** + * Get protectionScopes from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer patch(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body) { + return patch(body, null); + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UserProtectionScopeContainer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UserProtectionScopeContainer patch(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UserProtectionScopeContainer::createFromDiscriminatorValue); + } + /** + * Delete navigation property protectionScopes for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property protectionScopes for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get protectionScopes from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get protectionScopes from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property protectionScopes in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UserProtectionScopeContainer body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProtectionScopesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProtectionScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProtectionScopesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get protectionScopes from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java new file mode 100644 index 00000000000..13f8c1b63b8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/SensitivityLabelsRequestBuilder.java @@ -0,0 +1,252 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.graph.beta.models.SensitivityLabelCollectionResponse; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count.CountRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate.EvaluateRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.SensitivityLabelItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SensitivityLabelsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the evaluate method. + * @return a {@link EvaluateRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EvaluateRequestBuilder evaluate() { + return new EvaluateRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + * @param sensitivityLabelId The unique identifier of sensitivityLabel + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder bySensitivityLabelId(@jakarta.annotation.Nonnull final String sensitivityLabelId) { + Objects.requireNonNull(sensitivityLabelId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("sensitivityLabel%2Did", sensitivityLabelId); + return new SensitivityLabelItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SensitivityLabelsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SensitivityLabelsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get sensitivityLabels from users + * @return a {@link SensitivityLabelCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabelCollectionResponse get() { + return get(null); + } + /** + * Get sensitivityLabels from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabelCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabelCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabelCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to sensitivityLabels for users + * @param body The request body + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return post(body, null); + } + /** + * Create new navigation property to sensitivityLabels for users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Get sensitivityLabels from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sensitivityLabels from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to sensitivityLabels for users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to sensitivityLabels for users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SensitivityLabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SensitivityLabelsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get sensitivityLabels from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java new file mode 100644 index 00000000000..cbde8482d15 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluatePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluatePostRequestBody.java new file mode 100644 index 00000000000..1c4ad6b17b3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluatePostRequestBody.java @@ -0,0 +1,126 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate; + +import com.microsoft.graph.beta.models.CurrentLabel; +import com.microsoft.graph.beta.models.DiscoveredSensitiveType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EvaluatePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link EvaluatePostRequestBody} and sets the default values. + */ + public EvaluatePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EvaluatePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static EvaluatePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EvaluatePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the currentLabel property value. The currentLabel property + * @return a {@link CurrentLabel} + */ + @jakarta.annotation.Nullable + public CurrentLabel getCurrentLabel() { + return this.backingStore.get("currentLabel"); + } + /** + * Gets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDiscoveredSensitiveTypes() { + return this.backingStore.get("discoveredSensitiveTypes"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("currentLabel", (n) -> { this.setCurrentLabel(n.getObjectValue(CurrentLabel::createFromDiscriminatorValue)); }); + deserializerMap.put("discoveredSensitiveTypes", (n) -> { this.setDiscoveredSensitiveTypes(n.getCollectionOfObjectValues(DiscoveredSensitiveType::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("currentLabel", this.getCurrentLabel()); + writer.writeCollectionOfObjectValues("discoveredSensitiveTypes", this.getDiscoveredSensitiveTypes()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the currentLabel property value. The currentLabel property + * @param value Value to set for the currentLabel property. + */ + public void setCurrentLabel(@jakarta.annotation.Nullable final CurrentLabel value) { + this.backingStore.set("currentLabel", value); + } + /** + * Sets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @param value Value to set for the discoveredSensitiveTypes property. + */ + public void setDiscoveredSensitiveTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("discoveredSensitiveTypes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java new file mode 100644 index 00000000000..be558dca7d9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/evaluate/EvaluateRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.evaluate; + +import com.microsoft.graph.beta.models.EvaluateLabelJobResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the evaluate method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EvaluateRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/evaluate", pathParameters); + } + /** + * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/evaluate", rawUrl); + } + /** + * Invoke action evaluate + * @param body The request body + * @return a {@link EvaluateLabelJobResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action evaluate + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link EvaluateLabelJobResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, EvaluateLabelJobResponse::createFromDiscriminatorValue); + } + /** + * Invoke action evaluate + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action evaluate + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link EvaluateRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EvaluateRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new EvaluateRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java new file mode 100644 index 00000000000..75118ce162f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/SensitivityLabelItemRequestBuilder.java @@ -0,0 +1,236 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.SublabelsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SensitivityLabelItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + * @return a {@link SublabelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SublabelsRequestBuilder sublabels() { + return new SublabelsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property sensitivityLabels for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property sensitivityLabels for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get sensitivityLabels from users + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel get() { + return get(null); + } + /** + * Get sensitivityLabels from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Update the navigation property sensitivityLabels in users + * @param body The request body + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return patch(body, null); + } + /** + * Update the navigation property sensitivityLabels in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Delete navigation property sensitivityLabels for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property sensitivityLabels for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get sensitivityLabels from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sensitivityLabels from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property sensitivityLabels in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property sensitivityLabels in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SensitivityLabelItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get sensitivityLabels from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/NamedLocationsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java similarity index 63% rename from src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/NamedLocationsRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java index 13d6c58aa8b..9ff20ac1ddb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/conditionalaccess/namedlocations/NamedLocationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/SublabelsRequestBuilder.java @@ -1,10 +1,11 @@ -package com.microsoft.graph.beta.identity.conditionalaccess.namedlocations; +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels; -import com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.count.CountRequestBuilder; -import com.microsoft.graph.beta.identity.conditionalaccess.namedlocations.item.NamedLocationItemRequestBuilder; -import com.microsoft.graph.beta.models.NamedLocation; -import com.microsoft.graph.beta.models.NamedLocationCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.graph.beta.models.SensitivityLabelCollectionResponse; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count.CountRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate.EvaluateRequestBuilder; +import com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item.SensitivityLabelItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,10 +20,10 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class NamedLocationsRequestBuilder extends BaseRequestBuilder { +public class SublabelsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} @@ -32,86 +33,90 @@ public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. - * @param namedLocationId The unique identifier of namedLocation - * @return a {@link NamedLocationItemRequestBuilder} + * Provides operations to call the evaluate method. + * @return a {@link EvaluateRequestBuilder} */ @jakarta.annotation.Nonnull - public NamedLocationItemRequestBuilder byNamedLocationId(@jakarta.annotation.Nonnull final String namedLocationId) { - Objects.requireNonNull(namedLocationId); + public EvaluateRequestBuilder evaluate() { + return new EvaluateRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + * @param sensitivityLabelId1 The unique identifier of sensitivityLabel + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder bySensitivityLabelId1(@jakarta.annotation.Nonnull final String sensitivityLabelId1) { + Objects.requireNonNull(sensitivityLabelId1); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("namedLocation%2Did", namedLocationId); - return new NamedLocationItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("sensitivityLabel%2Did1", sensitivityLabelId1); + return new SensitivityLabelItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link NamedLocationsRequestBuilder} and sets the default values. + * Instantiates a new {@link SublabelsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public NamedLocationsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public SublabelsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link NamedLocationsRequestBuilder} and sets the default values. + * Instantiates a new {@link SublabelsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public NamedLocationsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identity/conditionalAccess/namedLocations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public SublabelsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get a list of namedLocation objects. - * @return a {@link NamedLocationCollectionResponse} + * Get sublabels from users + * @return a {@link SensitivityLabelCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocationCollectionResponse get() { + public SensitivityLabelCollectionResponse get() { return get(null); } /** - * Get a list of namedLocation objects. + * Get sublabels from users * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link NamedLocationCollectionResponse} + * @return a {@link SensitivityLabelCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SensitivityLabelCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, NamedLocationCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabelCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + * Create new navigation property to sublabels for users * @param body The request body - * @return a {@link NamedLocation} + * @return a {@link SensitivityLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocation post(@jakarta.annotation.Nonnull final NamedLocation body) { + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body) { return post(body, null); } /** - * Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + * Create new navigation property to sublabels for users * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link NamedLocation} + * @return a {@link SensitivityLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here */ @jakarta.annotation.Nullable - public NamedLocation post(@jakarta.annotation.Nonnull final NamedLocation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SensitivityLabel post(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, NamedLocation::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); } /** - * Get a list of namedLocation objects. + * Get sublabels from users * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +124,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a list of namedLocation objects. + * Get sublabels from users * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,22 +136,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + * Create new navigation property to sublabels for users * @param body The request body * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final NamedLocation body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { return toPostRequestInformation(body, null); } /** - * Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + * Create new navigation property to sublabels for users * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final NamedLocation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -157,15 +162,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link NamedLocationsRequestBuilder} + * @return a {@link SublabelsRequestBuilder} */ @jakarta.annotation.Nonnull - public NamedLocationsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public SublabelsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new NamedLocationsRequestBuilder(rawUrl, requestAdapter); + return new SublabelsRequestBuilder(rawUrl, requestAdapter); } /** - * Get a list of namedLocation objects. + * Get sublabels from users */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java new file mode 100644 index 00000000000..7d0b5c143a0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java new file mode 100644 index 00000000000..35b81755955 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluatePostRequestBody.java @@ -0,0 +1,126 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate; + +import com.microsoft.graph.beta.models.CurrentLabel; +import com.microsoft.graph.beta.models.DiscoveredSensitiveType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EvaluatePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link EvaluatePostRequestBody} and sets the default values. + */ + public EvaluatePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EvaluatePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static EvaluatePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EvaluatePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the currentLabel property value. The currentLabel property + * @return a {@link CurrentLabel} + */ + @jakarta.annotation.Nullable + public CurrentLabel getCurrentLabel() { + return this.backingStore.get("currentLabel"); + } + /** + * Gets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getDiscoveredSensitiveTypes() { + return this.backingStore.get("discoveredSensitiveTypes"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("currentLabel", (n) -> { this.setCurrentLabel(n.getObjectValue(CurrentLabel::createFromDiscriminatorValue)); }); + deserializerMap.put("discoveredSensitiveTypes", (n) -> { this.setDiscoveredSensitiveTypes(n.getCollectionOfObjectValues(DiscoveredSensitiveType::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("currentLabel", this.getCurrentLabel()); + writer.writeCollectionOfObjectValues("discoveredSensitiveTypes", this.getDiscoveredSensitiveTypes()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the currentLabel property value. The currentLabel property + * @param value Value to set for the currentLabel property. + */ + public void setCurrentLabel(@jakarta.annotation.Nullable final CurrentLabel value) { + this.backingStore.set("currentLabel", value); + } + /** + * Sets the discoveredSensitiveTypes property value. The discoveredSensitiveTypes property + * @param value Value to set for the discoveredSensitiveTypes property. + */ + public void setDiscoveredSensitiveTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("discoveredSensitiveTypes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java new file mode 100644 index 00000000000..6564967d7ef --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/evaluate/EvaluateRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.evaluate; + +import com.microsoft.graph.beta.models.EvaluateLabelJobResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the evaluate method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EvaluateRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/evaluate", pathParameters); + } + /** + * Instantiates a new {@link EvaluateRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EvaluateRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/evaluate", rawUrl); + } + /** + * Invoke action evaluate + * @param body The request body + * @return a {@link EvaluateLabelJobResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action evaluate + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link EvaluateLabelJobResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EvaluateLabelJobResponse post(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, EvaluateLabelJobResponse::createFromDiscriminatorValue); + } + /** + * Invoke action evaluate + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action evaluate + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final EvaluatePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link EvaluateRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EvaluateRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new EvaluateRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java new file mode 100644 index 00000000000..ac88c23b633 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/sensitivitylabels/item/sublabels/item/SensitivityLabelItemRequestBuilder.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.users.item.datasecurityandgovernance.sensitivitylabels.item.sublabels.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SensitivityLabel; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SensitivityLabelItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/{sensitivityLabel%2Did1}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SensitivityLabelItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SensitivityLabelItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/{sensitivityLabel%2Did1}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property sublabels for users + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property sublabels for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get sublabels from users + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel get() { + return get(null); + } + /** + * Get sublabels from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Update the navigation property sublabels in users + * @param body The request body + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return patch(body, null); + } + /** + * Update the navigation property sublabels in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SensitivityLabel} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SensitivityLabel patch(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SensitivityLabel::createFromDiscriminatorValue); + } + /** + * Delete navigation property sublabels for users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property sublabels for users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + return requestInfo; + } + /** + * Get sublabels from users + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sublabels from users + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property sublabels in users + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property sublabels in users + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SensitivityLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SensitivityLabelItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SensitivityLabelItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SensitivityLabelItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get sublabels from users + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java index eac904a40f2..cbc746c4136 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/teamwork/sendactivitynotification/SendActivityNotificationPostRequestBody.java @@ -80,15 +80,24 @@ public Long getChainId() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(6); + final HashMap> deserializerMap = new HashMap>(7); deserializerMap.put("activityType", (n) -> { this.setActivityType(n.getStringValue()); }); deserializerMap.put("chainId", (n) -> { this.setChainId(n.getLongValue()); }); + deserializerMap.put("iconId", (n) -> { this.setIconId(n.getStringValue()); }); deserializerMap.put("previewText", (n) -> { this.setPreviewText(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); deserializerMap.put("teamsAppId", (n) -> { this.setTeamsAppId(n.getStringValue()); }); deserializerMap.put("templateParameters", (n) -> { this.setTemplateParameters(n.getCollectionOfObjectValues(KeyValuePair::createFromDiscriminatorValue)); }); deserializerMap.put("topic", (n) -> { this.setTopic(n.getObjectValue(TeamworkActivityTopic::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the iconId property value. The iconId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIconId() { + return this.backingStore.get("iconId"); + } /** * Gets the previewText property value. The previewText property * @return a {@link ItemBody} @@ -129,6 +138,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); writer.writeStringValue("activityType", this.getActivityType()); writer.writeLongValue("chainId", this.getChainId()); + writer.writeStringValue("iconId", this.getIconId()); writer.writeObjectValue("previewText", this.getPreviewText()); writer.writeStringValue("teamsAppId", this.getTeamsAppId()); writer.writeCollectionOfObjectValues("templateParameters", this.getTemplateParameters()); @@ -164,6 +174,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value public void setChainId(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("chainId", value); } + /** + * Sets the iconId property value. The iconId property + * @param value Value to set for the iconId property. + */ + public void setIconId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("iconId", value); + } /** * Sets the previewText property value. The previewText property * @param value Value to set for the previewText property. From 889bf7fa231d4579527fb0c32269e476fb1bdc59 Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Wed, 7 May 2025 10:57:21 +0000 Subject: [PATCH 2/6] chore(deps): bump com.android.tools.build:gradle in /android Bumps com.android.tools.build:gradle from 8.9.2 to 8.10.0. --- updated-dependencies: - dependency-name: com.android.tools.build:gradle dependency-version: 8.10.0 dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] --- android/build.gradle | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/android/build.gradle b/android/build.gradle index c73db96a788..163121569fb 100644 --- a/android/build.gradle +++ b/android/build.gradle @@ -8,7 +8,7 @@ buildscript { dependencies { classpath "com.gradle:gradle-enterprise-gradle-plugin:3.19.2" classpath "gradle.plugin.com.github.viswaramamoorthy:gradle-util-plugins:0.1.0-RELEASE" - classpath "com.android.tools.build:gradle:8.9.2" + classpath "com.android.tools.build:gradle:8.10.0" classpath "com.github.ben-manes:gradle-versions-plugin:0.52.0" } } From 1ca8865e5db3561546776c92aba2428d9fead709 Mon Sep 17 00:00:00 2001 From: Philip Gichuhi Date: Wed, 7 May 2025 16:04:27 +0300 Subject: [PATCH 3/6] use latest gradle version --- android/build.gradle | 2 +- android/gradle/wrapper/gradle-wrapper.properties | 2 +- gradle/wrapper/gradle-wrapper.properties | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/android/build.gradle b/android/build.gradle index c73db96a788..163121569fb 100644 --- a/android/build.gradle +++ b/android/build.gradle @@ -8,7 +8,7 @@ buildscript { dependencies { classpath "com.gradle:gradle-enterprise-gradle-plugin:3.19.2" classpath "gradle.plugin.com.github.viswaramamoorthy:gradle-util-plugins:0.1.0-RELEASE" - classpath "com.android.tools.build:gradle:8.9.2" + classpath "com.android.tools.build:gradle:8.10.0" classpath "com.github.ben-manes:gradle-versions-plugin:0.52.0" } } diff --git a/android/gradle/wrapper/gradle-wrapper.properties b/android/gradle/wrapper/gradle-wrapper.properties index cea7a793a84..ca025c83a7c 100644 --- a/android/gradle/wrapper/gradle-wrapper.properties +++ b/android/gradle/wrapper/gradle-wrapper.properties @@ -1,6 +1,6 @@ distributionBase=GRADLE_USER_HOME distributionPath=wrapper/dists -distributionUrl=https\://services.gradle.org/distributions/gradle-8.12-bin.zip +distributionUrl=https\://services.gradle.org/distributions/gradle-8.14-bin.zip networkTimeout=10000 validateDistributionUrl=true zipStoreBase=GRADLE_USER_HOME diff --git a/gradle/wrapper/gradle-wrapper.properties b/gradle/wrapper/gradle-wrapper.properties index cea7a793a84..ca025c83a7c 100644 --- a/gradle/wrapper/gradle-wrapper.properties +++ b/gradle/wrapper/gradle-wrapper.properties @@ -1,6 +1,6 @@ distributionBase=GRADLE_USER_HOME distributionPath=wrapper/dists -distributionUrl=https\://services.gradle.org/distributions/gradle-8.12-bin.zip +distributionUrl=https\://services.gradle.org/distributions/gradle-8.14-bin.zip networkTimeout=10000 validateDistributionUrl=true zipStoreBase=GRADLE_USER_HOME From 10090ace6d14498264c304dab683ceca0f6dc193 Mon Sep 17 00:00:00 2001 From: Vincent Biret Date: Mon, 12 May 2025 09:11:33 -0400 Subject: [PATCH 4/6] ci: upgrades gradle wrapper --- android/gradle/wrapper/gradle-wrapper.jar | Bin 43583 -> 43764 bytes .../gradle/wrapper/gradle-wrapper.properties | 2 +- android/gradlew | 6 +++--- android/gradlew.bat | 4 ++-- gradle/wrapper/gradle-wrapper.jar | Bin 43583 -> 43764 bytes gradle/wrapper/gradle-wrapper.properties | 2 +- gradlew | 6 +++--- gradlew.bat | 4 ++-- 8 files changed, 12 insertions(+), 12 deletions(-) diff --git a/android/gradle/wrapper/gradle-wrapper.jar b/android/gradle/wrapper/gradle-wrapper.jar index a4b76b9530d66f5e68d973ea569d8e19de379189..1b33c55baabb587c669f562ae36f953de2481846 100644 GIT binary patch delta 34943 zcmXuKV_+Rz)3%+)Y~1X)v28cDZQE*`9qyPrXx!Mg8{4+s*nWFo&-eXbzt+q-bFO1% zb$T* z+;w-h{ce+s>j$K)apmK~8t5)PdZP3^U%(^I<0#3(!6T+vfBowN0RfQ&0iMAo055!% z04}dC>M#Z2#PO7#|Fj;cQ$sH}E-n7nQM_V}mtmG_)(me#+~0gf?s@gam)iLoR#sr( zrR9fU_ofhp5j-5SLDQP{O+SuE)l8x9_(9@h%eY-t47J-KX-1(`hh#A6_Xs+4(pHhy zuZ1YS9axk`aYwXuq;YN>rYv|U`&U67f=tinhAD$+=o+MWXkx_;qIat_CS1o*=cIxs zIgeoK0TiIa7t`r%%feL8VieY63-Aakfi~qlE`d;ZOn8hFZFX|i^taCw6xbNLb2sOS z?PIeS%PgD)?bPB&LaQDF{PbxHrJQME<^cU5b!Hir(x32zy{YzNzE%sx;w=!C z_(A>eZXkQ1w@ASPXc|CWMNDP1kFQuMO>|1X;SHQS8w<@D;5C@L(3r^8qbbm$nTp%P z&I3Ey+ja9;ZiMbopUNc2txS9$Jf8UGS3*}Y3??(vZYLfm($WlpUGEUgQ52v@AD<~Y z#|B=mpCPt3QR%gX*c^SX>9dEqck79JX+gVPH87~q0-T;ota!lQWdt3C-wY1Ud}!j8 z*2x5$^dsTkXj}%PNKs1YzwK$-gu*lxq<&ko(qrQ_na(82lQ$ z7^0Pgg@Shn!UKTD4R}yGxefP2{8sZ~QZY)cj*SF6AlvE;^5oK=S}FEK(9qHuq|Cm! zx6ILQBsRu(=t1NRTecirX3Iv$-BkLxn^Zk|sV3^MJ1YKJxm>A+nk*r5h=>wW*J|pB zgDS%&VgnF~(sw)beMXXQ8{ncKX;A;_VLcq}Bw1EJj~-AdA=1IGrNHEh+BtIcoV+Te z_sCtBdKv(0wjY{3#hg9nf!*dpV5s7ZvNYEciEp2Rd5P#UudfqXysHiXo`pt27R?Rk zOAWL-dsa+raNw9^2NLZ#Wc^xI=E5Gwz~_<&*jqz0-AVd;EAvnm^&4Ca9bGzM_%(n{>je5hGNjCpZJ%5#Z3&4}f3I1P!6?)d65 z-~d}g{g!&`LkFK9$)f9KB?`oO{a0VXFm1`W{w5bAIC5CsyOV=q-Q7Z8YSmyo;$T?K za96q@djtok=r#TdUkd#%`|QlBywo>ifG69&;k%Ahfic6drRP;K{V8ea_t2qbY48uYWlB3Hf6hnqsCO?kYFhV+{i> zo&AE+)$%ag^)ijm!~gU78tD%tB63b_tbv9gfWzS&$r@i4q|PM+!hS+o+DpKfnnSe{ zewFbI3Jc0?=Vz}3>KmVj$qTWkoUS8@k63XRP2m^e50x-5PU<4X!I#q(zj@EyT9K_E z9P%@Sy6Mq`xD<-E!-<3@MLp2Dq8`x}F?@}V6E#A9v6xm%@x1U3>OoFY{fX5qpxngY z+=2HbnEErBv~!yl%f`Eq2%&K%JTwgN1y@FZ#=ai+TFMFlG?UV{M1#%uCi#Knkb_h| z&ivG$>~NQ4Ou2-gy=8JdRe8`nJDsqYYs?)(LJkJ}NHOj|3gZxVQJWWp>+`H?8$$J5 z*_)+tlyII%x#dId3w(oXo`YEm^-|tFNNj-0rbEuUc2-=pZDk7fxWUlw;|@M9s1 zmK9*C)1Q?F5@NPUJOYOAe`GHnYB%G37_sg3dxAttqLs6Bro)4z ziy8j%C7KKDNL8r#Oj6!IHx|N(?%Zvo31y4;*L1%_KJh$v$6XhFkw*E|fEu9`or?JD_ z13X4g92;TZm0jA0!2R5qPD$W^U z`5XK|Y^27y_Q%D>wWGtF=K00-N0;=svka>o`(;~dOS(eT0gwsP{=Rq+-e2Ajq?D<)zww5V36u6^Ta8YT4cDaw} zfuGnhr_5?)D*1+*q<3tVhg(AsKhR1Di=nsJzt_si+)uac_7zx_pl#t(dh816IM zvToHR%D)$!Zj4Q^$s8A%HLRYa>q9dpbh=*kcF7nkM0RhMIOGq^7Tgn|Fvs)A% zznI7nlbWoA2=rHHbUZ4PJMXf{T$@>W1Tt4lb|Or4L;O!oFj8Op8KEE`^x^*VSJ`9~ z;Pe~{V3x*-2c|jBrvSV8s+*Y3VqFKa@Napr#JAd}4l7;sgn|Q#M!(<|IX1<)z!AC3 zv<5YpN58Fs4NYi|ndYcb=jVO6Ztpwd={@3Yp6orUYe6EG#s{qhX+L^7zMK+@cX1hh?gbp56>jX*_Z|2u9 zb*glt!xK>j!LyLnFtxs&1SLkyiL%xbMqgxywI-U*XV%%qwa5oiufFerY!wn*GgMq` zZ6mFf8MukDPHVaCQk#oyg^dhl*9p@Jc+4Q9+0iv?{}=}+&=>n+q{o z#rEZ<&Ku65y+1eRHwcl3G7bR`e{&~^fGg|0))$uW?B@;_sWSls!ctnjH6ykmM8WJx};hvdXZ>YKLS($5`yBK38HULv}&PKRo9k zdFzj>`CDIUbq8GxeIJ?8=61G-XO?7dYZ;xqtlG?qr`wzbh7YyaD=>eup7bVH`q*N5 z)0&n)!*wW$G<3A&l$vJ^Z-%1^NF$n3iPgqr6Yn_SsAsFQw?9fj z&AvH|_-6zethC3^$mLF7mF$mTKT<_$kbV6jMK0f0UonRN_cY?yM6v&IosO?RN=h z{IqdUJvZd#@5qsr_1xVnaRr`ba-7MyU4<_XjIbr$PmPBYO6rLrxC`|5MN zD8ae4rTxau=7125zw|TQsJpqm`~hLs@w_iUd%eMY6IR9{(?;$f^?`&l?U%JfX%JyV z$IdA`V)5CkvPA0yljj4!Ja&Hjx`zIkg_ceQ;4)vhoyBeW$3D<_LDR~M-DPzQQ?&!L*PUNb^moIz|QXB=S z9^9NnEpF+>_Oh6+Xr55ZLJ7`V=H}@D<70NiNGH{~^QE-U)*Sg@O}M|%{Rcpn z{0nD@D%@8!dE*mndd2g!-q9;)jb=IUED<(Pxh`9B>V3z#f>82~&CVZASC?|;C-VKy zJU35T|3jd(p8F|#n@T~Wh2l1yURI=LC>Uj_!8i7-DE_IaSKIMAx`WMEq8kN%8sAx% zOQs~R1v12(=_ghVxzylsYZum-%8QmjM3-s2V!jY|w#ccP)}OSW?MWhNu@o-t0eTg{ zyy`}x+}GObZC(k>-upb2C6#S*NOfWbKEyReP%gay8MT!pJpsx4jwCu%>7%sY}1L6Vybj_P+;yP`YS92 z^o_G!Gr_NP!ixe7d&82H&achfi83L;le3Fs?u%E*xbeOKkJr7mp=)RXjZF;h*hR<= zP_cs1hjc}0JlHal=enmG&G8wsn%Sm$5Wcgs=Zc}}A%3i6_<4k_`-$k2E5f6QV{a$V zg3VZO36o^w5q`q2ASwJw#?n7pBJyGt3R<`Sd8d|52=h&`|CPq&1Cz&42rRCHNjDZL z$}Y*L+#N;!K2Ov){~fmQM8hVYzj3H@{yS>?q3QhhDHWfNAJ#q@qko|rhlaGG4Qrvh zmHpmg&7YvgRuI|i78-{)|wFx(R^_ z{ag(}Kbbbx=UW42sAu}kg3yB#96dJlOB{+or<(51ylVwpXII7Hrlztq!pefQ?6pQhqSb76y=sQx zOC-swAJaqnL_ok{74u_IHojFk;RSSFfjdLrfqq{syUxA$Ld6D2#TMX(Phf~dvSuuX zmN2xzjwZxWHmbvK2M#OhE#{`urOzs=>%ku}nxymK-dB~smas?Z(YM^>x#K)M@?<&L zeagMnj!XK4=Mid$NvJ+JfSjvc`4rX9mTo^+iFs0q7ntZ{gfU3oSAbK_yzW3WA^`6x zWgPSLXlEVvh!G^fOzZ-O{C_v;V6=;DE+ZqRT4mbCq}xeQ0o z98Cho%25r#!cT_ozTd~FK^@AB3OnrAAEDI4==}#I_v}iw0nhA{y99mFRG*1kxFkZP z+are- z8D|3WoYE>s0<=h)^)0>^up+nPeu}Sv-A($6t3AUedFczOLn;NW5_xM0tMvvrOSZ}) zA2YG1m4GxLAHZ5k>%}pHYtf-caXMGcYmH8ZPLX9VCew0;@Pi-8zkH^#}Cu$%FmKJb=!)Twj!PgBmY0+>VUsyyT}Jy>vMt zo<^5lmPo5Jt-=)z2-F{2{jB{CpW2JDj%~JnP*rq^=(okNQpH=}#{kqMUw{&=e-5;G z!FwJVQTDS7YGL&|=vJ+xhg{dMika2m2A#l@$PazLQ<6$GLC+>4B37`4aW3&MgENJ% z#*tOQsg{>zmcuSgU?peLA}!Rlu&K3LTc@drSBaI?91dK75;_`(V`NHjkMj``jwjJx zcm_!liUxn=^!~0|#{g2#AuX9%;GTBq&k+Jz!~Cc+r?S}y=Q1okG0PRIi3C3wgP8F| zO2jcmnVbGXp*Mu&e#a9Q5a}w7$sITx@)8b}sh(v9#V(H$3GLHF@k!Wh+)kNueq;+r zFtj+^b1TQe?R#Y8{m!7~e6%83hbPKoizd2LIg3yS5=X2HE^l4_|(2q#LB zeNv&njrS$?=zzG?0Min#kY+3A)H1uMfogMYSm|vT%3i<_d9X&~N*ZCL4iB@YaJuo; zq}-;EGx~T43kq-UHmTn!@sc z3bwcs$rp?~73h*uZl_ysD*WK3_PS1G3N^t3U=KoRm_Gz@C?M>+x9HRMk(cA4m&L`! z=Lb~4*9zt*SHJgsAMAcTy*!1W^B>4T_doWvNw7UwmyA=Wq&kE{*GVHp9Yk5goUO;k zVb_3ARrFPG;&>Jv@P&`z%}t!*M|2127pm{S)gs~f_ID^lOH@nIW9DgU$=FjqNW0pv z&GYdoxe@)RAWWx^j|$N}sj*p)_bFpk`Y=NilvsI(>!Z&KBo&I+wb*kM5Vvkkr#;q< z3CobbF+GJ#MxL?rMldP0@XiC~yQCR57=wW_<$j!SY*$5J+^v{Pn!1{&@R-lHCiK8@ z&O=XQ=V?hjM;h&qCitHmHKJ_$=`v%;jixnQrve^x9{ykWs(;!Q9mlr#{VYVE93oaW z&z+vBD}!tBghkriZy7gX7xJp8c}ajR4;JDu^0#RdQo2itM^~uc==~eBgwx5-m7vLj zP)vE#k%~*N$bT#^>(C1sohq+DwAC{U*z(D)qjgghKKSy#$dPih`R09rfbfI-FLE!` zn!tg71Wr(D7ZV*4R@GqG&7)2K*Zc6_CMJoGu#Yc>9D#{eyZ>u-mrWG@4Hk(je3lnH zu9qvXdq+!`5R1mlzWjV^jvaHl>-^Z+g^s5dy49yem$0$>341=EGuOY=W5PCFBTbNN^19iIQ57C3KcV}z~z#Rvngs#j;g2gswC(TLWlViYW}tB5T#g4 z%vDUYTo1@+&zE&`P%fXc^@prE5z;E@;; zKtpEFYftJq-c0sD6lKYoEQ;O1X4uFZZ;3gdgfAKqIc=Dj6>unXAdM}DD*@a5LHk~o zyJjW@aK;XG%qr<)7Rqh7NdUpnTR6jc;6{FKcK_v_#h{IO{mez>^^70DAWB5whqq!J zevvLUotE;I?IWWf!ieJ-Hx`TqY5)ND>K0NCb7IW40Jk*J* z^#m%kIA~Go2=R|y5zM|*ehJxyuX;lOQZkArKVbQV(XmidUH|8U^q`wP(7%F}=uG}U z2~&~CLebE`c%SCdeU(l&hryL~+Y)6I^d@|||6F15IAGo`G+CdVf zc+!EycZnQH)OBE zyTd8k{(_v9d2}osA$*>Q>Q&OB(7ShxA$}p8ChVnYlXl5My$HlVx@ATprrj0}6)ycK zcQy#bwOms1CnS+xd26}k?J;WI{HR_U+1T^I!$B^S=pJkT705QaMF88VJp!s%`?y9z8f$&Xw(A}3u_(n5G{!)yH&zN)S?c1$SZlo>XieJ zyEFa>_p9B*cY){ct8=dq>uQTf# zd4vB4)(ebwQHlSAu}(6GCe28H32pz^}l%Zqs;Yl|B=l2d9HrCcUf%wxLYs4CBqJ#{gz*u6V$>?9IT@uSf~2Rgk6CNw;C21ZbNkm>ZTc@2zeOSXVE^>i5!2>t%!1cI z{FZA`*o4=dTDG3&{v$3xVr%g;3d(!SFJU}w6x_Re(ohlni)I54Wg{t zWLK{A(}qEIH@pamgtr3serA{THlp_IR(gt0CFguk={|Ochh10)7UV4DcnO7fvL<=x z^WCMg_TI?U8(loaUnAe+Nc9I1JIO#_C`=kJG(&wy%Cr9vRFcY9^8{A3A>GuSW~Zk( zMA#t~0Dw?;3^Ue|lhSp4p%YvYmw-&3ey3}+{6Uhz?l1D|6nYNok6?4N_C!OSR=QtS z2X&QtWlkZshPo#-dXBOlSqh3D;#*_`hyohR>vl$W+QC>HPOs0zwHKN`?zIKqCTw&w&NUGNS|abulHe{D+{q z`WvLw?C4K97cd}6V6f2NtfIAO;=c>qi^+y4#oMjK?5Hy9$Tg1#S~Cxoo-Zdpnt2kG^n}`9)Df-Spvx&Oi+6xXT=N*0l|d`p!ZU ziQo9$y}PYIF~Zqh^?6QZ8YS*JtD^gynifSLMlVYRhBi*f-mJFS<>l%5sp5$V$p*X9?V-0r4bKYvo3n@XkCm4vO-_v? zOsLkR?)>ogb>Ys*m^2>*6%Db0!J?Qvpyd+ODlbslPci9r#W>d~%vcU7J_V;#Um1+` zG0>Q$TrOLUF0%a3g=PaCdQVoUUWXgk>($39-P;tusnMlJ=Dz}#S|E== zl6b3bbYaYguw3Bpv|O(YR2aBk?(jo+QqN*^6f0x+to-@2uj!nu6X{qLK>*PxM!i0C zZwrQ}prOw6Ghz?ApvM`!L3Dzc@6mp<2hO0y{_`lqtt!FcUmBG+PBwl?>0Mwu)Ey{L zU;A{ywkT}jCZpPKH4`_o0$#4*^L7=29%)~!L4*czG!bAva#7ZCDR|6@lBE&cyy5eE zlKHwzv7R9gKZTF<8}3*8uVtI)!HE%AZRD-iW!AJI7oY43@9Z$0^MO@Egj1c?o(BwF ziz1|k#WOgAG?^r1 z>+p=DK?cA-RLIvcdmwq$q?R;ina0SPj@;Mus}W_V2xHnYhOq~=sxzA`yTUOsJ`8`VOSTE=IZ!x`cZYqHbgPijF>J>N7( zqbNsHK50vkB1NI52gyb^PflpU0DRw{&v7Y}Hy2>pV@W2f1EOd2j;H?|WiV%2?Dk7u zS(NrEUDl81<}yY9J#OCwM)N?x&PB-%1{oD*`_ZLiBJ=16uR{n+Lk~!t(&9U#>ZfVd8Iqn&idGd>uo?L@sjm>c|Lk z12d3Y>N9U`342@xaHl&Q@oE5V-f$s`04q983f0#m_WF=X_A89W8C#{uCdTNUZ+))$ zakPyNU)?MDayCKxWh0(-v~1rd8FxocW=Dc6B1%N4^SgQj$?ZMoAMQ-35)IMgf&)M?c@}4QG7=DTq{nHc7yp=CZ z1dh~VkK%OTr23U1mJ*a-DxX0Psvh_13t^YcPl9t?_^$pPEhhwGp}s~f=GFR;4@;@f z@B;R1U6Df?yl#Y=BgYTlP&<|8K27||rx_?{s|L);GM3^{Nn8HZp zFqxiG6s3Nb;PW3O=u;(-o(*q!^2i)jHY%N@;O5Hder~_@$zh4xG#-7?#S^-&M~yc} zh5Y=ltLBnTzt;Y%YNqi2d1M1LOz?MJbZ|Nc6>x19&l_S*2Rgk$DhaP7Y-C)4_uPzf zQm)OY)$AFfE1(0SxkbbN4}CHnlU`RqYFGIE7S9ipx_Q0vkE5JRq4Uc%zV7$?y(x$y zV^)5zwjH~+4?xN z9s@x~w`C_cS}khfI14K4Xgn^iuBxkd^u}3cY=VZI@-8iWHolPtt?JD5lZ1V=@g6yR zj0>bd7Z(dw+@)v#r!xpZaAxgT?4Ton(h`0}fkfF!ZDSu{f*r#{ZRp^oOrO3iB|Fa- z;|+PpW5JKZxJ-kjHf`-7ohmnO=a)Xl9lhI8&$)g6R#6PBIN$QSC8kT=4zj?w&=`!qjkCvvz;ypOfR7P)w^ z-7LFhXd6GLrFa_vGLwR5MRvcV*(r!NhQ@}T-ikBGy!fHaiePD$iA{|Q1$kct2`qHz z6nAyERuqvM6i2^?g@w7W2LLr~3s?pBDk6ce8@CxV;b%4%-rXK-GOk+($sSNK;_FBku zm89B}tpzL-x{dPS-IAjwyL*t7N%7~2E)9OsWJJWHc|}BNa5Xwdx(j7i7AmZhs?#zi z5{y$uQdx?O8x3>+5MR05HwUa-YZa*|UVLOb`T)KHk|~Gmwx8MfBUtM|afuM$0wb7m zR+_lU9=W~Y$uNlxt&(@&1;6t!r69A|W%;k3-%SzLlBzc0 z`b?Jmo`8{LI=d|I3JDAa|iK*D6=I_3q?%xFSLg1 zI^!pA=K}l1joBBj8aa8XHp^;Lf`9xNa&Cv+twW&$_HAwZfHrVcNUrRccn_ z1+L!z$k@LK28nc1VB|Fbwm$wO;B~yEdww1EUn|s&{-Tu;@$d94BLL(OQYx|aCa|&2WPT{qJzbNU!ep>j){o5=6le6 z>~Amqs+mCuOR2)aB!#sK5fuui7LsO!Qzl)lz?Lm!QoQFWbNIkfdkrn|)YbSu8WwxZ zO{}a~wE2Cu)`a3X+KI#LHm(Mi+}bOB6@N~H2}Y)e*}w8_z^Sx`c?CWvu*2{K#yqGo zx!Cu*+8&tdw!eiKqZIQlJg5Cb^hZ^Zh~Mb0l(4m4hc1mP&>oTdt7eS-bEz8mU~oObme{^%56|ou~EPOSFBa7VpUZC z0gVc<@IUeo~q)&?o zU@=bz-qfWm)&0Qn@W_fc9{wx={&-#8>0xHJ-+Ijl#P&1qB-%*KUU*DCPkKCLzF*#t z0U_vrk1(&Vwy6Vm8@#Th3J5J%5ZWd)G0mifB3onY8dA&%g6Hir5gqMH|hnEBL0VVvl~aJjdljF$-X@a zMg=J-bI?2LGw-8mHVF7Jbsk1K4LgWi7U>~QovGT2*t^U&XF#iDs_E$~G+t;U;tZn_@73Y6x>vU%x` z6?l`$@U4JYYe#|GcI^f+rsy|MdB|`PQunKSKkja4IGtj9G6buN&ZSnYi|ieaf{k5q z@ABM@!S(A6Y}Sv~YJcB;9JeqsM|-fPIZZfOgc*FSzIpEdT=YYT(R(z{(~X&x%6ZM1 zY0(|PepBl4dK*@9n6@`rUMd)K^^0!^?U-1rrB*b?LEZe<5taFp!NoC^lc>}YUy?5FjT9tFmC+%%DYNa+L zWr)zMB%y_6L{S%;dk6bJPO!wmT=wPPK1b$%+ffWcO8;2T+7C28T?{!96{%d`0G~j3 z)6g<%$dC{vAKJ22nY)fnxlD>P_Xb&@>wrG+ZpfQ%RX=R2kd@bH3N*M8=BO zi|Z$Z5e`0NcU5&aN_DST8O@4v3vroq3t<_5hBX;d)*AJgWPb~p=qx4}^Ms6pgyY`) zu z^|u7XSP^~b1)*61r(}zd!JOny@$KviSp>L|jSR!u*1IgKwId5jmAi2`qe%u+XCTwU z;a62_a~Z}TqDJ?6lje5hblv1f1(6U@kWpc)z|&nRBV*UIieQR{Rru*|$L2SzxtL&| z7abeg@xniYhexYoN6zxY{nI^*xKW0Gz8D~}tE>O4iCkpWn8wt4?S`(Ftv?<8vIvbw z(FFd5`p4~#m<(3uv2+pv7uVC$R(iZuhnxFEY{o}BxPg2nYK zzOjuMR`}t3{8z#zfLXy||4JCt|1nv5VFjS#|JEhRLI>(-;Rh~J7gK{as*K1{IJ%7F zoZnXx&Y54ABfp9q!HDWAJlvFFdSC9}J*llUYXFDN8meEa<0}s z8M~X?%iKLB$*-a}G_$rTh;U{M0vc<}N#PVAE1vQdL#9a-`uH3*cbJZ~u9ag-fny$i z8aCs;3E85mgVK&vWM6}FH9o^WI#G!=%YOB#gT`1^VttnSVf4$YKja@-;zARB-`7v< z*imICw^KX73Gq-go6e?w^os0U0HSxH>60JLWhFbDeGT&Z$d3;9NWy;WvICuoZaKMi z=UvTpLDrtssbhiK&A3EuWf6!)>$sUlRcn5?Pk^OCtvApB=6suN42uKN-Xs7u7EjXh zG|>-1Rp>w1KB%sI*b5dGwFbuHNN=|})sR(dekHBL=>I~l@Nao%H=w0q==`3$zP>!I zmgoBoi7ylm<9Fw6s3&T%wJ%>VQmx(H)!iq?ABhdSzitwHlFNGcBW4sc&9DmTThb^qz`diS`xzQT# zhZff!yj2#rS>yfS5?}{inV5BfcZw zF5uh!Z8b#76;GcBDp7^zWtzQ%J;D}es(iWWWQNA{SvyhO`X8oyNL?j8Afn=x(zHct z7)3c%RKTPAyKS0gwVpGLqR2_%EowBpk>rW}MFfsR9>#2aOL!HKZtg$bAOe+#;;w?3*If zQk=HPWSlX7cF?h1PVE1D>LL{K&Ze4d!#Y2qN+^N-`~RG(O^Gjg~EsZbW^ipD9*+uf$K4Cq=H zxnYj(#+^eUa_1nRDkJJH|9$VB>+n4c)jji1MPz$dV4Ojf;)iYjgw#m+4puPdwgLSj zubNnwfz=z1DqFmy@X!!7D}kTo6yBjVFYT`CisjAgjS^cO%|(B2vzWb5PcrnxTK4xu zm?ZZkCy>+)-K8*)fo5JCWa@}^R!iI}a6OA*S&ibX6V zKk0=}K_M7m$#QEMW=_j=4tDXgH{_l5u?oFF?CXKmk73#~&>ha8CH{7jDKT2WoJ&sW zD1wk_C4Q6m{-YEWeAg*gP5`2Yl>4S@DAbob$M?&Gk2@2%+H*H2wu_)XL3fn{D8ljl zh41$!&_(kR($}4zJj3?zH-A0f2$4;9tH|N9XT48P;?coFH~9`z4S_35{xiUZC4&-3 zo3Yt|ee&RI&qBF zW$mPrwbqtHO$6De21%1=8zUX5=uMV*>#k-H>d5vP zz8OPyI|HLGKn`U2i>k8-dUX}5DJ(|Oy>)cK%QOwU>>~+Wn?bp?yFpx?yE;9q{;DTa$CFGK2S&xDNk$24GuzOgK{np ztsuRfjYmLjvhn$}jK3F_+!AtM`LVw=u&FUIGIU6>0@nqZq~REsb}_1w!VB5-wbS#J zYPBNKKJcnu^LTORcjX|sa8KU?rH5RRhfJ&l7@AtLVi|n8R7-?$+OVx!2BrQCD8{a)Kc#rtcWIC2(YYu=0edjgP9sFpp0=(eKUE2*>jc+n@q? zKTY!?h-S?Ms1kNuRAjowlnTQZF=#1S3XPx<()Wc1>r=QN?#W;6OL z2|Y0fxO0y=?Qi#F4?$+-Qpt&J>-JT?;d6ITN&7R`s4l(v17J7rOD3#Mu@anT`A z88>nZmkgV5o2{_IQ^TOFu9g}ImZrc~3yltx&sdaLvM=bAFpUK=XGx*;5U2#%A{^-G zEpT(GF(}NVJNzn$I*!S`&mA<1j#FEw4`lJ|^Ii?VA+!l%tC)`Q6kS&`LD*!rp)SSZ z!fOJa=BWFG0rWJE<~c2SnT{ykD23&sE?h7iTM20!s3!XMY*WJK_oA3FzU zScKW==wTvjelr=iu2>(0OLprW-Pv$m4wZ7v>;gB4M5m0(gOK>_@aIy}t&Y`H8crZ% zbo1L-*2^hdvzq`~_{<=PT=3jZ#UgMI*bQbOCzf~T53X2F9_QJ+KHwwQCpU%g4AGP z7i4m>KYOFyVXw`L5P#h};Q56X@OHZ-P-1qabm)G~GS>9sP0ToSI#43Q5iDCjG6r<1 zyJZa^U&>SXTW+bvJNB5oHW0xNpCGimZgaFJSb^??Uz1|jbXP-h<65N`CgZYX8jM3^ zSJ2tNSxr8>9)`mMi8nHw1aDz_?+ZRuMO@tou|Q9z11zdD#ka!jZfeXi(bGK&_vVQ^ z?b#6fYLRy70Mb9>3LcE``^rMcoxj~!hvBT%&cQK#L#nhF)C)iw(B$hY1fwak15v#J z-<0Kg=Zh1uk_^yGnO~&Hl|4?14*DFz9!$a(EAbT!5(<}0xUlYlC%`_JfofaWqfWNEfhlbLb2Ds@#m_oKXUJ0 zdSUbdO-BOnM!b2U2o3t3AQ&HGTzjL}LBTpwM2|gf3<(USB~4unKD6^_G>?@N%R2V zE+a}P6(vB@x|W>|ol!d5vws)e>m=0+2Y~#n1%kb=NXlT+^$#v9N z0Lt8wQ#?o)_j$PRavtm~z!aRPQ85^H^}u0bjlfDm(!3xG(oMQY?(DW6m1QdXq-PG; z7jW?rNj(vW&SZZ>B^q=2mU!8NLql4|nTI;pSkw9gbip(A^U<9DVj%Sjd-T0)ldwku z!O)$tFvVGRJnSI!t*v+U;QlSXfMu%J>v5B@Rq<`V$DQ>YTCkc=so?hUx&dda4;A1r z>~5vZ0E0M|B&lv|71*mTuRX`GB3G>9RzF7}+2HIgGrV-?p|bN%&4si|xxb+z1S}F2 zOBQ37uO?>1n_T3UF8nYp?uWnU&+53X|N94hR8WunjZ{}VH({S=x7sRbdLq7vyftJ? z2@;dF{)x|0nI%sYQ|%pe)%r zxP>}6S+ylPH{St~1KGov%?}z^A&&&(B(s+ngv{wKZ_L(*D^+nzoie`$NZ_*#zQ@&T zeLY@LZ5;akVZ}L=Qc=fIphsO^5%YJ0FQWW3*3|ahxk16yr=ZgTqunNMFFko^CZVSh zlk<_(ZLf{~ks&04%zz`tNla=O_`5r6W>d-%mdkEryHLIgIZyrq88$=4=Im4xR_}|) zZ!?V3+6QZ7$+wYJ=>nqKQ2L_gKw%=9`ds2Mdo6`avM-uO$tdP}7Jandkx0}XQhkn# zzq9uFBxvJ^#%sW$s)6J+j5 zXmAN{4mTo60nJnc2C6XtOBsVbJYc5&a0nZ|e?0yj+kThaCezk^Cm!F<|A=cu`uO@u zMai;5H6<@WD$n?-1{?Pzr2mF?F||EI+58#(N9dB2U*+$o$gl7(T>0jTu!?94mCA7^eb%}7cOyZN?nfVx+L$x~x>^tyJj$vmKZOXBKkU?mdopygE`0+rPi zx3F#q)PBC|6M{n@2|m%_24@G{?ql$@S=PPaEh1sG9v zxo35;K!!nAr&^P|c$6z+&vUa@eX|Uw&nednN1SCQSFNx={#kvzFb``4ixf3m zIY=2lKDmS2WGQx#gfP0BOAD4i?UoNdWtRz&Q=#>Y75@;X*z^@rxbLVa`YnIz{oaTE zNGmThd0`N_?*0!a>=f<^TOdF{&|-km!E9iB4IUs0KsvY|y6}%EN>L%XAjjOs+WGAJ z=wAmEmK)JGoI&Uq$`1%&(sh$n^lmT{o9pDd>t(CQ;o9Sr;gFtdZ>-qZg7jbc*P~uh_&U$wOO;{P3h!F3|a}dH-WoGGsXGBvB2c7p<>_CnJAYP}_#gD0t)$ z$Is_In%83bCJkJDij^-Lbnh)JKexs8f3E|dDy=BUEES;}7{*+oxV&iNODhNv#y<$} z=-mY})V@*#j#N6^A*B940E$3$zfmk;3ReX3DO;=d*_(!|f4FL$#0mL1ToWidl)O|S z_mi9mELAQ#S-D7+a2+=an87R;9t|U~1&sgF{`AZ#ZsOL+=sb67R?kPP;SQrDJP#F^ zsr<9}0#5FYl#3;3$mekh_XV=g`LVN$408Oz1ZU^F@kv7gMcyAWTE+yQfcY<&di4?0 z09J)>xHkZoQg!{E*RBSy?JCKOX7n%2$6 z-dzz8T10-8&ZG00yi<2%x`4@L8oj$ZXP|WgZ7E%-(h>@kqIJqt!{ou4J@Anf#HcEw zPSv)TmeUHAmeK2Am3|mkp+~W?)6eVg;c7e2H48x zBw;iPnvFX(a}Y+nn8^W#;6K4qA&N3hg$HYE=n|Dy)1^$6Gxud`0!yZ0d*p;(03ud^ zy^hvb&{_%?^-|c8>2fAn_!5YCX`?Ov6`*x_BAqZdP7`m!E4|c0ttvHBo2}NJT1HQs ze_rYk1e$5HO|)A}>0a7uufbmK{SDV?ndJ&?hXXVWWefy|nb5Neb%C#pK9tl%P-U{v z%DOV=mf@tF5qHo|q4_JBR-PLXOPn6TUrQ#9e83Sw*iIv zU^kn1C|EKWK_mS%Ah;Pks|+@@OxM8{T4o@Zf(mvI z55b=nM5d)6kW5m_Lx%`#@%0J~At8s1=`iJf)}P0CE6_pa-@`H5WIHbP7t4>QJLNX9vAkd8^)UWbAP6$@LZXWxAVbOYkgCYh!Pi4lzTy1%B>Pf9ZYnAH}3- z*{;*nGg_ZWZvV-oB*dF(WQ0^x71UW+hk8Cp_g2sc=tD&+CHpenk8FnaqFX;|TH%e* z9ifj@(1+=xs1s>xxwM`XyvIu)rw0VwCz$GAQ(yL@$J9)4{viA{r49G#c+Z$S3LaiI z8H1fq(Zeb|M4x7oLLr4te=>z$^SG9N2w2ERGL4D=I9HuNqS6>W3ax}f`>ts|P^Zvm z@RHI@6xXbm9v9ry(J7RMY_2a`aPR71XW4B1S$a}He-4?~NS8>v_Z&;WYl>KnqBJ7-hpw*<(4p-DB;Erm4B)LPDS{#kCnL(dCt zzl#E4aVwa$czprcYdPwIDCcme_C!|1U))PSuuI$zk*W(Ap#uWp$Ho58;-{sE*^$YJ zfcvRRKNF?1B4(sbe>9@m?fS5nel8lSJLrFy&YLbuYc7$Di~9RZ6dwe@uT*+bv?gxR zf2UDHLuJLEg$yM9E&WcA_+R7?)37(a^as(%yhwk9vCtzREf&@5r9ab0gl1l{v<@{6 zC3O?M!(VOl{tcWYFh zcWyW`&qG3pOe@HR0(&Pf@bG-DEH=)i05VspTrF}nH!FPJEICoc3S)q%V+;_aFop)l zP;Po#SxD2ff0q4{T+T}wqs1MJ(W0uHR%OPB;l?2?$s`KN)CwvpIWi|N=M^e1V@wxw zhcbE=o-@%8PA~qV;Cea8wH_!IqWp_Sb&NfdNz}9rhH)r2Br^t) zMeQA%TY4kA4{q7j(jMtJ*xS>w>)_TMT^(L-L2JjGxOJj&ZV-)ggVi{5yFFtT>@y74 zJf{=@f2D8cEh09yg6#A&72XCLgRGuD?B$3Jh}mU9;ruBh4ewxD7AzgZW*I&BN(>mh ziz!$}F_R7^NNhzIC6VZOw|xa*NB`8Izi`@_wbT62%UAIpm3#SWG=pW%ix>j~;()!P z=|~#* zs~lrgJ~te{KY{96l8>ex)n>uuGMb%`c#snwpktC*Tn4EfgILng;xZ@8J7YPjGNU7z ziy8fhkvX(Gk4lucz zopwj%<+s`80do~2D`Ae3vs%C2n@KP&f1Tw*W`gvc{0^aDj8k(=qot>B`xmPR?nWM%F_Tp@8f$^zMC-x zxq5eR4y{vI3_c*+I&2E>TUd_fzE&@Pkna^rKrwaahT_Qipb*^GDr(jJ{9!?Jf23IL z(A^If6~w*; z?}1Z(f$4(T18(_hnK5l-&KgXmo>nd-3e?K(mCc5>6~3tQ)BGjdE37LV)Q^&pwQ#S) z&+u1NlKHDJYC|%1Na3%+nyEu^jPYK6&d&RoKPnRF@-yfpj11b3Z`tb@e>%>eq_``W zHjyW%v=QIIjMQf2l5wjwh-GwmTwut$YYW7S)B^oRCLq)v5C#Y+jB#TgxNhmo8p)ig z+m?O7x>V%vtNgs^JCwARHbhpo8tiRe{t^FJ)aIYKNc@@Cy2(NO%_oXe2h_a_mDEVt zmb7j{8H0tCIim0{RsMyjf5xg%)u5J6>nIZ!1*crg#_ZLsWwQbZRQGHCjX?b^(~`4- z%8a=}HZ#K!NGa0IY^23L=>CEKsPgamPfQ#BAATw`rjrHMokCmE$m&;$>$>FdWOl&m z)`l3}takOU{5O^V!Y`N18@mT#Hk8i4BUNORx;`YLf13b*mCvaBe-8<>i!%lf^-2;U z9Xu^Lie6DxK3T%#A{V~ncqJJ#j^vgU*fE*tQzR9Izl^818it9apbd#{E7lZ_VRf}E zc~xnS$S$5Fa)vkpeqLJ|acM0jlw*p5vTxcoxin9j54VyQ6lcuBR|hLNBB)YOqvR9U z!GXe8h=^BOD85uIf0M*0GA*2n7=9$tiDqrej<}AS5rg&?cv&o6pi1XUOT5%!|GH4f zvaj?*$t>7b&`TGoQk8_MWDe?v2r}Dt(=V&+RUEinS|JRG@uWH{KKj7Hj+!Oxo*$h3 zJSiyE3UmxBOJT8wLQ9;~a_QJ0+H$+Y7xq%5dSM}87BbO_f7fWu3%N;ZkQ#*^Fy;8l z+=R>08U>@C^*y3XHwO(!x~UB1eKROeJu9R4i#yRqn*t8KOlnf8LRwpLV^InvOY4y& z6Y0aoAta#nWk$@|ua--OGHHW!xhjPv3`wq-h()h-g$Rf$X%kb&Wa>o&%jl;Juf;h@YL`0DJV={S3<~|Q zxVKlNt>PnLnaimuw=2>%bOF+Krp5q#4}8Z1N3?_qAS?S%)arm{Ww3y0Sj8X=>X^3N zqTq|)7_lk>iEJQee_T8ouuaPZ z`ZGo<5HsR>A7m?9YOlD%ISXt11#1V2EoPx>=owC%+R@3XD;+F;=(T8c8;0RJ zTsm&wf4E6n@v_B&nSvZcHW#06QG>Wc4M@NZjXq_R6tyGE%uPgmQ2BjdC;x_^K7e<&Sro+Qon7}Z6ij>=e%vr_NLQ=+o& zBpJok>#>>@t9yzoIjkHJE78hf09L;KB)w^jj*Zi;(XexzZjXje(A)F$&QZE+l#Y+n z`=Vi2$nPAb_di1SF@@cJ_apQ%rsI6t?-IX1$@BzBhvht-IL`O`<;uJelNOBA7;pvZ zfB49mXR!WQo}M^PexS)v&gcE|!8|>kr>}-xBWE7K{@1Mi2C+ZCIZxkg5`fhJ{k9ES z?Q&jg{rY^Kz9*250O|V{Qa~U%CqezPdlGEt!}O!OX%T>bVgb8HsA8Oc79FMkJ{1BQ zAj1lz_A7b%#c`?Pf$=T5(=0B&}8~QNxNwRw*HCGxKs7 zAbuqb0wZTm!A@E!voDKNVzcs90B98$d1mpu$?pVH>>OjYdz|h7=c8OvnalIse-rG> z^TJ7MQ)h{-eY_~oi=$1-J+wg3^YM~AU$kfB%yWKA6u<1KR)jRN^V))`t?f_yozaju za%E*q=!xg(Q{=;$gM(CgBtI%caf_(Rsq{@aD+#S}=pC z86ka~*GGN4VU#aFW&hkLem=}?e|vn~F~*%Z>oir1(1J)V;P~B;pF%#~KE~a%?9Q`R zT%aOCGZYoCbw1uX$~|Kog$!cB?q~!dDf0Qo*L&^G+IB- z%c7$kALW4)e5h-jQveUupWrMkF~&y@j`9uT{Dx>3B5#~;1W8xjD8D&0f6BK2KH7bP zZxi%s6BzdKTl4((Xp?-8aO}B$ceSl^VLKn+QQT7@lRQFm{BB3JY*{801(`8^XP)m0 zD?Wbj7{5On_W1Gh19`qL&mS4*kHL?eO-i0WS*?JlPt9MR=TBSiCFAu3oJ*WezdvZZ zSy&eKQ%>+G2tl=09#H+Rf3Rl+Zi1CZ#ESIpy09nYSNtA9DI^G;;Ll9Z5|JT@L8pS6 z=LDaMhSef9kKYv$QmRE_E9?E9x+#R7EG1O<>7Jl@f=`e0)6s|@lKP$XQ0bTR{H&FQ zqg^6St}cX+CEqrS#MdXVu^sKs^EdCN)gfU|nuEu;t&|cN=jWpWf4BaikH05EkAG0a z`{60><}kwSr&av3l#hRYOk3;XuMV}FV=&DU*-9CmLvT+ z+WizQMWlnqEBL#Bo<24v@d&Bg{c`sRFGPy!hJDXGw0(p%#G{63F=LblwcdY3eAs2Vm zpQhd8QdM++1Q6AEX;GK+F4-R9ZGBt;ETo9?DCrv0D+1IDFD2JwEAD ztgpk0jFnYAjJJ(@@>0vEgx;*>?T$KtwXGVHwg{EYV4k~Ae-(8Mq(-WYZ0p$a#PooH1&29;1t$_t9$S2(58GNS8RjOP4xdqRX7GP!mS( zwXWr~Th0}t^{$I4?CPWqt{rr_D@Dz&!?e*gOjo$xOPgE|Qj5EaTHR}@&3zZOyYHqB z_w%$_-a=dCx6@YnYt$*fK-=U$L01^rp)ZLX{|8V@2MEVi07E4e007D}b)$q0%WLwQzAecs$;-Nd zASxmv2qLK4kS~#nq5^hlp^Wh%1BQZAKtXf}4pBfw6cmwp&P}qWT{hR>FFo(vkMniU z{hxF9eEi_U02Ygt0^2UTZ1s{$s=JNge?~JFs`gh0d#dZJgLbsfiWrV%$9z#cWYT!t zjF?8kq{&_*;S2Vf!HtPzG*RvEF(L`GzPc~$iyD1Ci)C~-H!lhd7@Lg7h!G1np548{3_1!t0yE`k(y=0q zK|2;q#^YwpX>6fwMt8(ipwh-oMr2;Z4jPg3t-iFjiEVP5Wj8W^l0Y%930Vneg%uYl z%W`q6JIRq+8;=~^6f>R1wX0ice^UuBBdtAFI2o4_6~UJ^kg?F#!|# zYr2j}n9N@@1>7~fuMD#_D5w%BpwLtNrqnEG8-Ir6ou2E2f_VZH!ltvzf8c{mpVs8; z#;m70j=`}S=A%Yn>Zr&LhjZ?R7!(;@XXOpGy-LRkte_4{1m@;F!7*B7==^LD=cSdP zjHE!>@hvj2=j%8b%Xsz_e=^rfuoNB3(?h2TOd@BOcPH#f(lJ*VPOpv?Y41)Ks62d1 zDEI_jNFx|D6O@q)DJR1``t~a28pcUU-Hb zr2w4G3E7TSV_>3VOTsau3RY9(%sAca@`GltA}bxT)ik1H!5XYBe?kY&r90kZSdnDh zJd5IBgehf8^CirA2(Y&E2`TajRIr|su8#*Igb3yNQi%@vQ|Qug0WPFt3=sf32k5POw*CcHVT&e?km<5rfT#*GFEMn@M&;M?CEXnO;5$&MkH%LTOA|6AF?7MP{_m z+0sTkD8^Y27Oe4f``K{+ti76n(*d037~VYDfUe=5dU+nO0CJFdc)it$BU zO%5G8uizR=3aYQ|=4MC7SFo%Y*Wx+?$Cw=WD(3RQ4HU_UDH>}?$Qz?#n3%XpD7%RuqWbW)B70MGJctpNfASD{o7H++vZu$4o1xXFA?ww{ zbWYj1)>vOM11H((N3yjpV{pzA1&`%9C|O8;qTz8oAyBw>%}U=A6;BG(jxNlRaoAGy zw1!8qhjHlOwzNr^`JZaog`d$CAt|9Y>il#($06H=pOe~P#7@x2FSr@lgz zs*2f8e^n2IOcmXU-YNne%Gnnv>GNc2HZc_ZisGIydd#(P!m?R4 zivLigs3CR?D@I^FJ=eFEUL)RNUX(Or!8C~c7a#Nf0~EDxE0#HPRnWs=+UPC{6t^VV zf1XabIi-5(-Jyy?!mSgUnpB~XV_Ytcm>sjoUU_Xrk!*W}#(=%bsJCjxKxz05sY_ z@G}Yk3Dc=EH=Dtv!#Ajku0+&I@M|%_fIyc`EM&DL*fHD9e%b4a#j?E+)M{6be`;Ty zj5$`+JbiP}?32xoXwpP8m%f=<^e{tJxy7oghoq4Pa<`(&N{~HO^qjLoRa7tJT!Sk7 zSsgN9G|@;e$Q&I@$3Q{O#Il^uu=VVmiBk!-Mt8Jk<70+$)=(E;&_XY3YUUYE+mq35 zGroo+M7UH)O&>)Tg_BG8Jq8ffe>0TcVv^EJOj3He0dUd!GEAWt_X^@_X}^c)tlGf( z_1=OVsHoe4Y4tl$>Dz%B-ohQ2HH10$f&WTSjk)Q4h1*FdNq1jYJA(Ovw%S2VOJTtX z>H@W0L#UVR!W51#ZKi)IoH&G~gQ!g5)U9Z$OQB^e8fZ@i{VD?~tQIWX*I2w);@?C{sP+OFC4_IfZtP}LT~3FqJG8Qta_S@ zd{Vkvu5N`^@ADRYnG%9GerFINTpiWH}CfKwRa=su8@xYMtWNUdJgtNAiV;Y+Vvf0(n9&Vd3lf?a|2 zyyMZp2p%U3hp@Z!sUbWwglALO>sM2F-mChR0km_#io86qt3HtRNa-qlkvtm4D=F+N z{ry3=vh!+J>Fd(tHxEt;zf#bwmKV7$3^W(rBK+m*wvRirDL}s&QrJB?i6Atd4)_cB zfJ^^8jKAEEf28nXf9Xdl4z_0iFG!aQePzN$eu?%GQ4sL##QTAOx3DYVE)$-Pf-<3Y z6gGQOqPX1C)iER{rbH=aO-fALiUh}@oulAayfieU^rNVS(J z)mTl^2~@tAe^!b)l2(foB|TZJmNY8*#H->Iagn%6(yPU_l3p*iOM0^ymh>U9SJJ)W zd9fc5FN&8WzhAt?)OC&PM)w4HMnSamqf#jJo|Dn53@=S?$ zm$)mKmy~z{%+m=xH=vS$SKv$n;7+))4h8h&FQj*-2UijZ-vAYN5vYCyO)N(-fvhgV zm>{B<=vszJt~HqKx&S4vAWB_fl({a&6!&VByDvb6JBX?7UQBaugx76LJ#Go~?*9Q$ zO9u!}1dt)a<&)icU4Pq312GVW|5&xPuGV_G@op77bzQ0`Ma3II6cj;0@G{*_x6$l@ zWLq!9K8SDOg$Q2w06vsBTNM!*$jtot=1)l8KVIJeY+_#EvERRF+`CN~+)~_fcio`v z*4!Y8Ql(|4lGuxq7O`$fleEN}9cjIwL&2@>M%LYJOKqvn8>I&WVJ`e@>#4mHnuhzUW>Zd%6?zt$4SI~lcxhl zC4TO|$3j~w-G4Q7M%K!ZiRsf{m&+`_EmNcWDpuKnz~ahZga7dAl|W%-^~!;R$uf$l zI4EIk3?ryIC}TXYW(0;0`IS)TrpP}tglbN4Rm~aBg2TZCuXEfjpuhoC)~>H#Ftz@S z>Dn`9pMU{c7+4fO0Z>Z^2t=Mc0&4*P0OtV!08mQ<1d~V*7L&|-M}HA1L$(|qvP}`9 z6jDcE$(EPEf?NsMWp)>mXxB>G$Z3wYX%eT2l*V%1)^uAZjamt$qeSWzyLHo~Y15=< z+Qx3$rdOKYhok&&0FWRF%4wrdA7*Ff&CHwk{`bE(eC0czzD`8jMNZJgbLWP4J>EL1 zrBCT*rZv%;&bG!{(|=Ze!pLc^VVUu~mC-S7>p5L>bWDzGPCPxXr%ySBywjS7eiGK;*?i?^3SIg!6H8!T(g4QQ%tWV0x-GTxc>x`MRw2YvQwFLXi(-2*! zpH1fqj&WM*)ss%^jQh*xx>$V^%w2Z&j!JV31wR!8-t%AmCUa;)Y-AU<8!|LS2%021Y5tmW3yZsi6 zH<#N!hAI1YOn3Won&Sv+4!2kBB?os0>2|tcxyat=z9bOEGV>NELSSm<+>3@EO`so2dTfRpG`DsAVrtljgQiju@ zLi;Ew$mLtxrwweRuSZebVg~sWWptaT7 z4VV)J7hC9B-cNaEhxy8v@MbAw(nN(FFn>3184{8gUtj=V_*gGP(WQby4xL6c6(%y8 z3!VL#8W`a1&e9}n@)*R^Im^+5^aGq99C`xc8L2Ne1WWY>>Fx9mmi@ts)>Sv|Ef~2B zXN7kvbe@6II43cH)FLy+yI?xkdQd-GTC)hTvjO{VdXGXsOz-7Xj=I4e57Lj&0e_C+ zAH@(u#l-zKg!>k+E-Qjf-cLWyx_m%Td}$9YvGPN_@+qVd*Q)5cI$TrLpP-Mh>_<6k zysd!BC`cEXVf*Q0Y(UgdE^PYo5;;FDXeF@IGwN8mf~#|e4$?Ec!zTJEQCEM2VQr*k z8Kzplz+)oH5+-jyAK;GP8!A zSKV>V#gDFTsa`xXt|1Uc3i&PSgl%D=JEwjW^F5vD0l6G!z|~>y03#T)?a;@!*(vAwmBFr?|-8vt&)jK z!?QG5DNz%WTH4H>vbUDpIEl_O19mVOmP_8bVz-kCsYEtX_1Ovb zj+KS444hDHKJfNHwq&hQ29#QGU>;3P1P+D_kVfmXiA~y=y{YGCGep{s6iwTA*ge*SZSH9K;{Gc1^NWT z@{>XOdHMwf#oVVr5e4%x1I%+r&CEE*Qu8V$tmu5mm?%|OR}{L++~wCzm$RIp(7a-4 zuUW|Jw)8G^n5G$)e{tS^RU&@6hKR!RWWQzWdvkgoyCMKT%caX_=zlus#?;Tc<%xwM zJewbXg?^RAe+_wMk=A>m=A@r~0~#Z6hmh`q^b!Z`=jde+%aR2&hxQ>`<7bXmDk+!% ze+$*7qh)2_^In4P`ktr>O8z!|UZGd$clcz~c=h>Hr~z=--z_oAmq3RVC-fGwS&sJu z1-B|M{Jx;us@*hy_J0o)`U?9cH0RlBfikrIP@yl=AE9!T32=5+P-i$<+jN!7%+FG| z&!5nrvTOegUa57UpZ*+hJA>p2ga0MxsK21E^Uo8!3b{#gdjViLw zDj?{%qL2b=fc}>G8S&udSPszN3la#if5csvd~EsYTU;zzV}C*VHpkOH)4w1W41*h( zbOQ8mmEBsPEo@ObLg z93$OR0O5mpOQ~kA@~zx=sm%~6;&yQdTLO>ECg3w&$V;K3Rxm$Mx#E3$#)AP`Y5ET>GF+K7Ons=3AJy$clM99)e@XPVK;DaXeI#{!nwqZB>eS#gwM4Gc z+UQjZ#jeu&%Mv~fw1GC37KsP2q#o_EXrxGY9xc+Ai=@m@d~k~Hixz2HYVc*MpSt<2 z$TixLN>0<8uJ7@5d0V_2pQVkF7Vq{{!dIm33#3Ft_}G2)yjM)!d^I{4d6C{M=mM$U zf6tOXHRy?rH1$Si=)u8jv@ewuk!jjLMIV6_5a7L3EjF@9Y$D=$k&f1(*4c#dO{r8e z(v+H}hoI~Q3P)vOmA?n#aMPBi8^%0|sj#w@`5rIzh zQ!tSbr|=trz3XA)gH(s7qlZqzSnr3Gf1k$a6s-R${PJy>^CsjPC{3BNQR^|!p8G=V zW%6Eb%Fa-3=o*=+gf}`(Z);pdp9v&gz7C z*}oPKd5d(eNI!)2=dpg8p7eD2T72>A&r(Oc#kZr8Zl0T=_oWh8{A0N9vXFPxf7T*> z@F=#&(1(wn_rW1wit#=dQbR@h$qP^^nkv#IIQ!Y8pN*0_p744iBi`tUFE&yiA8GoT zkhf%^=TflG&)tw(+<*mIXdUgu%{CxCbK8#JowN2@0SO=M^#R!H6?`{v`CUe5FJ?Sw zyCTwGaWuckZrbd*cS97n*}$HSe?&KIhht~x@pz>vsk20GwyCM?#|=m*99Q+xzrHv4AaMp^qVvE1qqxlUZ9nHsoy&~b@Pi; zbSxIXMqg&hucX*B)AZGlZ<_wNNMB2M8@&ts^)Xsm@z<+UH@_KAm7Vk&fBsM1e8*q} zC%twfR;0hW%s)2}p$g))S6XPbY}b-1+g56mZJ4@bdpGTo?Oxg^+aw*3?Jyme?QuE* z>k?^{mF+lLvMtd2WXr!S_d)uoY)gJo;16IEvvuH(Z&YlEF~4MtgVERw{mtdnP$YGQ zLX5QNiKcH()87Fhz);gaf8Zxp{{AQY07^yr*Rp8*MAN@Z(f^s9xq-6?{;3ChGh2NJ z5h72l13;O%#FbbiB|~{IS`?nriNJPIz>*(s7WJjAq^m9+Eguv+(JTTuX-2FlipGi# z>xbCfU@qZdcZ!5pBz#h2ErNo*n((t*0g$h4ur7sb6@-iGc#L$?z0#Uu)Xh){P%^cBVZ7wOS8%9=n+@X6!d z0j(RK8a`Hw2l5S1eVl@8los!kPhF(7@ijcCcL%PBB!<=~MKK)m$2=`T0Eu_#R=NXI zH=h{{`4iqLa>{Mue;U1>Y8Hp4#o-&#kU!*$UlB)|#anUx3hcmxfhe0Q0&^ZadKv7! zbC8#@-C);d@h~h3LJ*D3;sie9@`|I)B2%(-WLk{fsNVS{3NYNyg}nR)ue=tyK_MEW zlVVgDvV8=;&C^-g=a&0t>2a|ceQr0P|8{y#_POQ$^YjVXUgwtkpQOvO&n@>kdb!Un z_g|vV%RaZ<|2lm`_POQ$>nH%Z&n^1GBO19cTkgk1x9oGv{j_*W>RF15CZPW_^!Tj4^T{T!k9N#2;RO7iBy{i;&QUo$Tz+ znfE#GOwP=ozrTJ1Sc55We021t`blp}YoGj;%5y1uf!uNG{2U zc(N@c!)lX%wI3y3q;Kp>H=-52V;i3A7>>%(TwkwPYfo4kR?qm|#C16kwWU$vA^EoB z6NQd%bM%nHh`l&oU46V-HClA2e;$PpNH>BcwCIK7lE8cr+NK@KmP_V`PLn)Sf8 zDbz3|Fu5lWrRhrFHeWUO$ci zK|;QNMYU4B-{xxq=2gh0MJ_>CzIO%I2C`dQ0}U%zLwzhCD9eXj_~Pck%ya+e`Xnf; z1j}62O+JMJ**YJ(mx~=JE+{p9z;saHl6M^@O>uaJ(zL_pbbfg95AEkMI{P zQrP_-wu~WeK)#DjC~RTz1jWl>>J%&u_A8uVH0UJwtHj+O|MgSsVS$&sSO#aG3~yMr6^X${<>0 zQle|Lj@}|34Nrzqkl>m>`@k4<9*UKfc&#)tI4W!!rdA{x!$&L15^Z=Vs_fD^%wvtV z4GjkS3$YfV7A6gE;|0p94J`((b7fR@!QilW^Ak`-SZ_W1@A@+aUavpvf)AYzv|)!q z4VaP^lJwjZ|A#8&wqkPDwLy5?V^3lqxn2iXkLKsKp3v z)lw?h02Q#9dcl*)Nir~*8P80hEVZkB@JF-{`qDZ}%ic=6I zm%FuV~79YG9K?LnO!Z^jy-SC}sEQ=yjZJve> zhLEVZ{w5(ZoQbyviJ%i_b(}#LLsvu9$Wy~P3VYSGP5*j5?A-{?qgO|N4=ynDG-o(t zyH$VDmx5O`yrrVG6j*nCTSp%*G6XD#7Z}brjGFxGwwDl7VfqSEf=l#B~g+q=IW=b5Z!M<&ucX9YRuprWo1}sWhaiRi-Z__Z`V_?vU@yo}2(i zFdD}DxXjRbRIlL*gGOwBofG%{2tGu67-Ps#wKfT;#rvpD6d}xUOenjnl!5P12Z*7q zw!2cYy^fD{X!wL7>>Y4wID{LA*tcu0;U>}9^SSiBWz#PcPvS>06_ak^GaXZyW_ZJ^ z=DocXy5lp)=I}XgE9)%v+M=maz{HH12<9-a6nE%cQa3OVKU(g8u^m{zqPmtPawHNk zWR7wCpHO$PtcdUx!|AF`o4_oZJa38m07T<0{69Jm_wcovhi@1zG{6_Cwr^I%)O|y^ zYO*wZw@?12&fKV)RzYoo?-}~1q;zC-qb%&GVmhg#?!i<=i!>0|LdgHijnpTlpo4>E zJ*c*hO|z2vk8U1+%7RKMp{yWG^+$Y3922QYvQ(DNhU(N_cuU6$Dzv>0=5xNOeup?c zNo$t6oTaTgSFPlQTvG0VOE^gcRX<`ALi8~FK&RITk_PxKQN!sc(4M3F**1D|x$G9+ z+(ut+b|{%kY$001J2kwwjltaQEs*i>3w*#Zn|y(f7#?GPoIb8Gtu3 z6l++mVQpv&_A5%Vi@5j`T=XJZe@D@ehm?9h2I}XB_@(}4kR&~YHrm3(cAUT?`X&;S z^aR@e0Z>Z|2MApz`fv6F008!r5R-0yTcB1zlqZ!0#k7KfkdSS=y&hcen!76`8u=i8 z2484mW8w=xfFH^@+q=`!9=6HN?9Tr;yF0V{>-UeJ0FZ%A0-r7~^SKXVk(SPwS{9eZ zQbn8-OIociE7X)VHCfZj4Ci&GFlsOiR;iIJRaxoGXw(dGxk43#&53m>S)=uTq|9>^ zv)ObhvxHhb=kS$=qTqy4rO7l7nJURDW4f$LID5`?1J}a&-2B3PE?H*h;zu740{(*5 z&`a#OtS|ymO_x%VPRj~QUFfu4XL{-O9v0OB=uyFEst^tz2VT!z4g<2#lRmMJ`j5ZM7xZ*AM>%2rvSpe(=Ig+{%mm`qu9D$$nuwfAVtg)wU1D1@Oa-0qBDX0)tL}srdd3AKVr| zu!4652w2`d0fsD36d(v8?%fw448z=eKw!vV=GK+cg<@B0$2aAJ0j^IF7?!T;tpbe1 z;%>zpHr&Lcv2JbrpgXly(as#!?0ARvZ(9Tyw9dPLBI6nnUO(iIoc8&R_JI|#ma!w& zAcT?E9qq-QVS__Pcf=Ea+u?_rKX*`?w+8~YR^5P4}7sOkF z9^v<)Wd+*~+BRU@A=_f}TNYc7Hi#bHH2iMhXaTblw9&-j;qmcz7z^KOLL_{r36tEL z;@)&98f?OhrwP%oz<(i#LEKIdh93L_^e1MUFzdwUAZf=#X!!zWeTi=n`C^CXA?1cg z9Q>gxKI!0TcYM;pGp_iegD<(`iw>T3#itznkvl%+;5k=(+QA>Y9v3?#|5p?&G^NcjljeZ~g^f18y^%J9)Cd^>|=NijQzL5oim< zlYvkmuB9`wBAK$LhSPsqg44Xt6)qW^7KbGx93STK5hI&60&Pi2F?cADNrlr=CM*jZ zLoF@q;~O@SuHKr*C$ow|6UMLxJIZx~e9?Ss^Ty`ZaDtBpPPoAs zJW(yH$N4T<;S2#yPeoF?lu&qNOqVhlu1EGea_2aYXH89ap^|@L(Gh7>iYStriu4X0 z;c?T2YBH74HPSR?ZZItAvUReitVH^z=C?2`C}=rO7dV=-77=68sE%uDQcf{6cFi77 zhpm&o07Yne+0~cxtd5_*)sP&)@HC}ize=e%9 z#0xj(imzo}crbrYe63*c7RTYjDhiU1%Z6##t_Qui5BGbp8h+wH(WFEnJTC%R=pic) zGR)Vxl-NNqUE8ZG40R2ST?P81rl{~1FV5^e_8Pg(x$FW_6(mpMLKFJ(*W5>({#DW*Q zoCKbj>CJyx?{us_MShE|Mu(*hn_8mTv>ROv%chy0TJ@sGvER$E`JN~loQ0D;f|Gu7 zWz6bozzKCPos?s8CQ8kPJJs7yy@Vnhlrv7zVopqhG;I`3KjYvJ7U3Q84o~47P9z6E zG=+Dj6AqqAR72W5+#J*NkpVf)wXA6$(M~T?7#4pzGDBrUrkr3p#=R| z)ud>4j>mb%X;#lOggUgWlJKjV=@*U0pX+Y^LM!$sbuI0$Ut`oayK%Cl!#hQF;YI3S zNlkxGOJ@1oTeu+m*V=%8d-n8%+f;C_H)8o;-_FbP`qm5+m$!#sUS3~az?6UCnEncp zrIoW1GYikZ3^9(J+*73a_E2=I+@yTZzO&nHEt<<$te&=8HKwBfgjml-JG}$lI=92@ z4z$bd>F@tEaq6laA2^*uV=f+<_SYxIZ2lu1)15Avq4jrv%t_4M85a1jrdBbg?&OBO z?w|X;yr%s=o>F|n{!ss|&@a-Ga?>Xp`Tt1WnzOgFxn}QvF`pdqH+A0O6M<{R?*8aI zm|Fe9w=3;hq}hV*9V%VFm_Nouyj`+eMRi@5yyP88PxBQT&vbZ!!)Ky@-W>G*(aL2R zRrh*#Vd#O=-{*82{_t)2Q0>X_c9z?Dty^;DE4*(gK1oaCZ038&qGr3{1N+o{&GW)S zR_RrFeoeXT93w9WTJ=k2WmwRsyZJjz~raN31L?*7OZAKosxIC_$obw$Vto-F(G};KG84}n`sf{TwU%2wY3la+hh1Mo zOk8XAThu>BWiTy&7qj>ZQ^xVsJ)L}CZf)Xc&#mN8-WF1DX4>(>Q`45ejQ0=-ZM4zk z5L6XanSS@s%!u+}4U5KdXED2N1@ELz7MFYE%Vl0?GTZp&z)8j5fxVV0(M{Jk-YLI# zD7^e3@2_*4y-s~w)iFmb?A6PWbS|JU~kQ>A{z z<#_KpR{ZVn&J%Zz?8+_T3iQ3CX&uXK`8Ms6*u@`B+O_xJ&pYz;K_cUp%GV7lwA_XQ7h?=EiYO%jA1g4LkyE%H;C7 zPBKh~SnewUyI}=DY{&pStppCf@lAGIC^PvppTgt~O9f-}d3G+pn zHcEm8XU#X20bkb$bjx(06{tEH6~T)57MRE&F1=%5uthQcpfXUA=H!#g@?du$?pR}B zus~7Bs}5H9dx4fr4CvY|pq0)*@1y!kP7|oePX>Iq6EG0Z0Tmgcm@-Wp?51-IwPcVl z;ju?iv_==K$b6Bx4B|cu^pKur092#|ys(EK0ARQEYY^^{l%|QCuAjeEkp14?q>9h4@!6nkbbJ&fg5yu+?X8=+3#!VJj5-STn zB^PM!VxULuP~>AB87AvHdVm8Jad0aGgFcF?DbAA>SBOrobXEl`gda@_j7wDOI$XgD zA?Lm7ffXYk=VyXqs+K2Iu@*=nEBNf4$p*_rnW}xj5^+A_U=u*+w%i1|eiP93x+o@C zhJh7Ihbe;@`y&KjUXYgX_u)8xbzqD+z9U^n!xP?doXqyT+|nlWGZ zf)zbpp(6wDM6oe2=%E;$(+^UFIrO3?4Q`17gDC*02i4ujCr@1I$qFe_?ym&yj++j) RhRK)Bhkwq`;Yh)md4RrtR%sNbw?F7+wVN@9oT5^KvyxHCChVwDz29-_(~6`YI}kOI zb^sOR2x~T#ZdIJ>Rf@`fWMMck8Z~Fk7!ymA-q=^Hp5eZ$X)}%69EWv#a)HMQBo+#f z36F86&q=PH!h1hfL>Ol{cXt`zy7GFq%Eq79O{IA-u!cH*(wj1wN}D2M4WT6o(qxrW zEB}r}@-+r4&wIr;xO0(AI@=cYWb?m21~K;0A^-T{gEQnxfCN&@N(#Zq#RXZY87O0m z;t0Wp7M~;I&<5qU1T+?pjfUye_TixR_f>$?rT1}+*6u;9Gn0cXM{`4grB6(W zyBDpHwv$&%UIzt(jZMh^e3jZ{I@kE301olpI{yj0+;ZWogmFjno1+v zMW;sMFf7sR(_fhVjl~QhEC!kN?S1GnQ8&fuPw9z{5eDbyAAsT&CyjpUf=RK)X*YhW zwf>HLeXJxlm0mFjo>lB@ni;CUkg)*JRligsG*5>@wN*UJvbS&X^}x zn@^UJmJ90QY)d4OLkji-vg;l*>VWz+eRS?0G0Bg!HhZc?2Wz}S3kMg^_@+65nA?uo zkBwh=aDQVGH8XVK>zh0u{gJbev&iTnS1h3p(pF$?`aC^rhJj2lK`5&HHV#_?kJb zGMSi_SJ(*5xg|k>>Dvgt0#5hN#b8)>x5&pj4Wy_c7=p-XQ=>p*vRykohWoq+vj1uk znu?X~2=n2?uaB_*+Lr;+&434q#3lhbD9@_k1Te#nwy}MM^TTHt=B7p23Hvw*C##@< z$6AnfJ+Ri~X^`J(;3$v;d?J5C5U~zQwBA9#k|t1Y#>7ZrY#I@2J`|kfQ=Sxhc*rH| z{varkusu6HJ$Ca6x^v$ZA6sX;#AVi73(ebp61*3)LCF6yToc0LMMm{D%k+S_eJ<3CTZgjVEpgE=i5mX z0o|kFlPT7$0gM?NfN_Wk=T=zCXFhtz_fJrXuKFQ#uaUzUCWj%}$pz$g05t#ar{-1o z#ZYh6o&A&s>>NA5>#m&gf?X>M)bj>Q7YY}AR8nPC<0CJ`QolY!M*@PhNF4%4$5nFf z4{VxA-;8{~$A&>%Yo@~y4|O}IqYemSgP7Sy?d}}+e`ng%{?_hDUhCm`I`hP=rda|n zVWx~(i&}Q|fj^k+l$Y30zv6ME&AX7HTjy~frLaX)QgCMmQq3_qKEcRyY7nk_fa}Z$ ztrwMjNeJ|A@3=y7o^6LMBj@LkTyHm7pK(Vxq%M=uXr;M7{wWsrG~I1ki5OQ6#92Ih%Quj|8Z|qUzyy6 zUf%s*-I*73e%AX}cTI5r+ZsgVR1jr6I*hnu%*rSWqzs(T0KD7A4U}76 z)lH{eBF=pRy0q*o<*iM4@ojv65`y{#TKm=!5+7PwC>z)to^he4BI9`z60IYcFC8XC zZ<65C;OV<=0*{u4*i@nn?J4m6_p_jauY-;RSof^%yxer|uPQvyzOCP1x_-}6H;)~6 zkQH$^6A(lu&B^q)5vwSypjGu5P`Y#UdzM%Uhuh>vlisoS7c?a}|1hah-vo_i`e5;! z93hb``au;ow+t;(wB3-=ww(pgb`ZrEODvFvfEiQvXaSX6+A0ooWdEx3u-oBf9V((3iwRO z7r|AqsNjl$(oTUVvOf^E%G%WX=xJnm>@^c!%RBGy7j<>%w26$G5`?s89=$6leu-z; zm&YocPl2@2EDw6AVuSU&r>cR{&34@7`cLYzqnX)TU_5wibwZ+NC5dMyxz3f!>0(Y zJDdZUg*VS5udu>$bd~P>Zq^r)bO{ndzlaMiO5{7vEWb3Jf#FOpb7ZDmmnP?5x?`TX z@_zlHn)+{T;BtNeJ1Kdp2+u!?dDx4`{9omcB_-%HYs2n5W-t74WV76()dbBN+P)HN zEpCJy82#5rQM+vTjIbX*7<~F)AB_%L*_LL*fW-7b@ATWT1AoUpajnr9aJ19 zmY}jSdf+bZ;V~9%$rJ-wJ3!DTQ3``rU@M~E-kH$kdWfBiS8QL&(56OM&g*O73qNi( zRjq8{%`~n?-iv!fKL>JDO7S4!aujA}t+u6;A0sxCv_hy~Y2Pbe53I*A1qHMYgSCj0z6O zJ!z}o>nI#-@4ZvRP|M!GqkTNYb7Y)$DPWBF3NCjNU-395FoDOuM6T+OSEwNQn3C`D z-I}Tw$^1)2!XX+o@sZp^B4*!UJ=|lZi63u~M4Q%rQE`2}*SW$b)?||O1ay`#&Xjc! z0RB3AaS%X&szV$SLIsGT@24^$5Z8p%ECKsnE92`h{xp^i(i3o%;W{mjAQmWf(6O8A zf7uXY$J^4o{w}0hV)1am8s1awoz0g%hOx4-7 zx8o@8k%dNJ(lA#*fC+}@0ENA#RLfdZB|fY9dXBb;(hk%{m~8J)QQ7CO5zQ4|)Jo4g z67cMld~VvYe6F!2OjfYz?+gy}S~<7gU@;?FfiET@6~z&q*ec+5vd;KI!tU4``&reW zL3}KkDT;2%n{ph5*uxMj0bNmy2YRohzP+3!P=Z6JA*Crjvb+#p4RTQ=sJAbk@>dP^ zV+h!#Ct4IB`es)P;U!P5lzZCHBH#Q(kD*pgWrlx&qj1p`4KY(+c*Kf7$j5nW^lOB#@PafVap`&1;j9^+4;EDO%G9G4gK zBzrL7D#M1;*$YefD2I-+LH{qgzvY8#|K=-X`LN578mTYqDhU}$>9W&VOs z*wW$@o?Vfqr4R0v4Yo_zlb?HKOFS zU@WY7^A8Y{P)qU9gAz52zB8JHL`Ef!)aK7P)8dct2GxC*y2eQV4gSRoLzW*ovb>hR zb0w+7w?v6Q5x1@S@t%$TP0Wiu2czDS*s8^HFl3HOkm{zwCL7#4wWP6AyUGp_WB8t8 zon>`pPm(j}2I7<SUzI=fltEbSR`iSoE1*F3pH4`ax^yEo<-pi;Os;iXcNrWfCGP^Jmp935cN;!T8bve@Qljm z>3ySDAULgN1!F~X7`sAjokd_;kBL99gBC2yjO+ zEqO##8mjsq`|9xpkae&q&F=J#A}#1%b%i3jK-lptc_O$uVki1KJ?Y=ulf*D$sa)HC z=vNki?1aP~%#31<#s+6US0>wX5}nI zhec(KhqxFhhq%8hS?5p|OZ02EJsNPTf!r5KKQB>C#3||j4cr3JZ%iiKUXDCHr!!{g z=xPxc@U28V8&DpX-UCYz*k~2e)q?lRg<{o%1r;+U)q^{v&abJ9&nc6a32ft(Yk}`j ztiQP@yEKf@Nu3F;yo9O})Roh9P08j7@%ftn7U1y;`mard4+5 zB62wpg$Py_YvQ!PE2HpuC}3el-F3g{*&a z3q{eLy6Xz|F+aMrn8R8IW2NZu{tgsyc(>*TdV79@?V$jG(O+Iz2rnDBc|1cK8gR$Y zthvVTI;(eYhOdjapHe=9KI`|2i;{VIfvnR6`qof=4a=(BTZkev78+6GJW**Z!|yvS zes)T%U573C~Hm`&XJzE=2t7tFIZM`!^r^&z;W?dOj-N+a10^>wV(l~2naa?s; zTxU{z;Go|Ve!vUjUrZ$B#mWH)NSdxi;dWa-@w)-$wBOpo`DEG<;C#W||W}&@z>C`*j9V|`ai)z*2PG`TZt6T{a zj!#m3`Vz5R9wJkNMsJ1`fSCS2mHnizWDT!G0Ukp$%*_^X1=k=%mmO$^_0_d|kc8ek4_DZwomL(>GGtfEB)Wy&cfZ@9-T|hAq&fx;XR$$_yl6iogcR{u zm9g)axS6=_IL4=wQXf|EkzO68$Ms4*JXAt8gFxLCibt^C#C|I|v|U{%A;+NaBX-Yn z`HAmP*x5Ux@@Wkpxest$F~K8v0wlb9$3gHoPU(RMt+!BfjH?`8>KMK|!{28+fAk%6 zWdfyaD;Dr~`aJHn0}HIf^Y9*keGvm6!t?o%;je)wm`Dm$fN?YtdPI7S=Y23+15L{J zr;n3MYg`<50nW^`BM$&M(+PQ7@p7Lvn(kE`cmoNS7UkQmfvXQBs_unhdfM){k`Ho! zHL0#a6}Uzs=(bu;jnBAu>}%LzU3+{sDa6~)q_|pW1~*Is5J(~!lWvX(NpK_$=3Rbn zej|)%uR0imC;D5qF7p}kdg(-e{8#o!D_}?Fa<&{!5#8^b(dQl40ES%O_S(k8Z$?Hs z;~ee=^2*5S#A*gzEJgBkXyn*|;BBH97OOmvaZ>&U&RfU0P(?jgLPyFzybR2)7wG`d zkkwi) zJ^sn7D-;I;%VS+>JLjS6a2bmmL^z^IZTokqBEWpG=9{ zZ@<^lIYqt3hPZgAFLVv6uGt}XhW&^JN!ZUQ|IO5fq;G|b|H@nr{(q!`hDI8ss7%C$ zL2}q02v(8fb2+LAD>BvnEL8L(UXN0um^QCuG@s}4!hCn@Pqn>MNXS;$oza~}dDz>J zx3WkVLJ22a;m4TGOz)iZO;Era%n#Tl)2s7~3%B<{6mR!X`g^oa>z#8i)szD%MBe?uxDud2It3SKV>?7XSimsnk#5p|TaeZ7of*wH>E{djABdP7#qXq- z7iLK+F>>2{EYrg>)K^JAP;>L@gIShuGpaElqp)%cGY2UGfX1E;7jaP6|2dI@cYG%4 zr`K1dRDGg3CuY~h+s&b2*C>xNR_n>ftWSwQDO(V&fXn=Iz`58^tosmz)h73w%~rVOFitWa9sSsrnbp|iY8z20EdnnHIxEX6||k-KWaxqmyo?2Yd?Cu$q4)Qn8~hf0=Lw#TAuOs(*CwL085Qn9qZxg=)ntN*hVHrYCF3cuI2CJk7zS2a%yTNifAL{2M>vhQxo?2 zfu8%hd1$q{Sf0+SPq8pOTIzC&9%Ju9Rc1U9&yjGazlHEDaxY|nnS7rATYCW_NA&U? zN!7-zF#DXu0}k4pjN05yu#>x8o#Jx7|Fk=%OR((ti%UVKWQNH>+JhH#ziW1hD=rk* zD#1j?WuGxd-8VqG@n_Lqj^i=VBOg@GLePo0oHX9P*e7qBzIs1lzyp;}L3tP1 zl5;OiHG&-flQ;rYznH%~hz>fuJ!n*H#O)3NM3`3Z9H|VFfS-_xHRCuLjoIS9wT!F0 zJ-kV3w>7EguDzoBPxW>Rra0#+Y?;Woi7qJ1kpxTad?O?^=1cG@GeNtRZRi8_l-1CS z`(#oF<;VYR(l(gHIYH$y2=rj5m3QL{HQgbW9O!TU*jGj!bFazIL?MYnJEvELf}=I5 zTA6EhkHVTa0U#laMQ6!wT;4Tm4_gN$lp?l~w37UJeMInp}P>2%3b^Pv_E1wcwh zI$`G-I~h!*k^k!)POFjjRQMq+MiE@Woq$h3Dt8A%*8xj1q#x?x%D+o3`s*)JOj2oD7-R4Z*QKknE3S9x z8yA8NsVl&>T`a;qPP9b7l{gF&2x9t5iVUdV-yOC12zJnqe5#5wx0so2I)@8xb$uPG zNmv=X)TjpHG(H!$6Xp>)*S}r538R99Y{Pofv}pAFlUK;xi{E43^->z1srWR=J$8N! z4jRu;EAiLG9R$5#{gR){5?o^W^!t140^f=vCVSs@vK7#`-fv`P*WV|>nX610pK08< z>r#{r)fR?2pNG}8o)?uvX#UJI)YM5CG@0E8s1lEV`rom|kBmf={%h!o|26a=lNJbX z6gkBS7e{-p$-Vubn$(l_IbwS02j;+6h2Q5F7P?Du2N!r;Ql$M>S7Frf*r3M`!bvWU zbTgl2p}E<*fv?`N8=B71Dk03J=K@EEQ^|GY*NoHaB~(}_ zx`Su{onY@5(Owc#f`!=H`+_#I<0#PTT9kxp4Ig;Y4*Zi>!ehJ3AiGpwSGd<{Q7Ddh z8jZ(NQ*Nsz5Mu_F_~rtIK$YnxRsOcP-XzNZ)r|)zZYfkLFE8jK)LV-oH{?#)EM%gW zV^O7T z0Kmc1`!7m_~ zJl!{Cb80G#fuJa1K3>!bT@5&ww_VSVYIh_R#~;If$43z`T4-@R=a1Px7r@*tdBOTw zj-VzI{klG5NP!tNEo#~KLk(n`6CMgiinc1-i79z$SlM+eaorY!WDll+m6%i+5_6Mc zf#5j#MYBbY)Z#rd21gtgo3y@c(zQVYaIYKI%y2oVzbPWm;IE#Cw$8O$fV}v}S%QDA zkwxW{fa#Goh1O|+=CF3h3DWNw+L^ly?BNQ7DY~Eca}5nt^>p#3cc9s3iDub0nh`Wy z?oH|dW8-HG@d5E@U>NWPjnhTjr7C${Iwj#;F2G@++N=Y2tjV;z57RNgE|kXQC)1h- zx8ODU>kk};J8KiSUx5jSsA_XPou1OH8=R~q9{`r>VnHkU6A=!zNOH8IGJoO!+bQys zDS2-H(7+Jfe+&zf#;OSV=83I|^M;0`Kv*#4%%O7x>@BgGMU*@ajUvY>cYw^`*jm@+ z{LZ2lr{OTMoQXn2XUsK-l72oysi9vgV4Sux^1GsW6zTV;?p#J06EvSVyUq5$f4kq< z{Chq5Z?I%ZW}6&uL+f&0uCW#^LyL!Ac2*QRII5TDGfZ43YpXyS^9%6HBqqog$Sal3 zJjI$J+@}ja9Xp)Bnbk+pi=*ZAHN}8q@g$$g<6_4?ej&Rw)I%w(%jgGlS5dTHN`9(^<}Hg zD$PbZX+X>;$v4NjGJxMDvVBiIam$cP-;h0YqQ{YgxYn-g&!}lHgaG3^B=>Z!D*7tp zu19e;r`u*+@4h41Da&NZv$qy-i6#DdI)EVvmKO*PvIKz-9E5R*k#|`$zJza8QJ)Q{ zf~Vl+I=8oaq)K!lL7Et5ycH;m&LKIvC|z4FH5bo|>#Kg5z+Jy*8Ifai}5A#%@)TgPRaC4f>Qk&} z4WciN&V(T~u^xBgH=iP(#nd;_@L&`7FUF>Qm-;hOljv(!74f&if;fz2Mg=b%^8$^C zna!2I&iCz&9I5ckX-5mVoAwz~)_&b#&k$e+pp=U2q-OjkS@yZ8ly1$2Vh?}yF0={P zPd3O@g{0L=eT-Dm9?imeUP(!As&DJ_D=5lwQ=3)XWXg)12CoB=-g-HX9RSXgL;yo0 z?$7z8Sy9w?DvA^u`Fnl7r_J&_jJ7claq*2l9E~#iJIWAPXuAHfmF3-4YjFYhOXkNJ zVz8BS_4KCUe68n{cPOTTuD<#H&?*|ayPR2-eJ2U0j$#P!>fhd(LXM>b_0^Gm27$;s ze#JTrkdpb*ws{iJ1jprw#ta&Lz6OjSJhJgmwIaVo!K}znCdX>y!=@@V_=VLZlF&@t z!{_emFt$Xar#gSZi_S5Sn#7tBp`eSwPf73&Dsh52J3bXLqWA`QLoVjU35Q3S4%|Zl zR2x4wGu^K--%q2y=+yDfT*Ktnh#24Sm86n`1p@vJRT|!$B3zs6OWxGN9<}T-XX>1; zxAt4#T(-D3XwskNhJZ6Gvd?3raBu$`W+c(+$2E{_E_;yghgs~U1&XO6$%47BLJF4O zXKZLVTr6kc$Ee0WUBU0cw+uAe!djN=dvD*scic%t)0Jp*1& zhjKqEK+U~w93c<~m_Oh;HX{|zgz=>@(45=Ynh{k#3xlfg!k z>hsq90wPe(!NljYbnuL6s`Z!wQSL8|(A*@M8K>`nPJ<9Hb^ zB6o?#^9zP>3hp0>JAite*3N?Rm>nJ1Lpq4)eqSe8KM_f(0DB?k8DNN6(3 zU#>-{0}3~vYJ7iIwC?Zbh@aJ8kfIvY%RveZltThMN73#Ew}jOwVw+|vU5u-wMoo9C zO(tv#&5`DOhlzunPV?M~qlM|K74x4cBC_AC?2GNw_-Uv&QtPOj(7L4NtVh$`J%xci zioGVvj5s|GY886)(}g`4WS3_%%PrF(O|s-n&-SdfbssL`!Gi7Hrz_r$IO@*$1fYbQ zgdp6?(IUaNPaH7}0%U|9X8HFonsJRrVwfmf*o1;k0+PwV^i%f7U{LAayu`!x*FmhN za(#a^@Idw9)jN)K!=sFC(G)ZNaYY169*IJ_ouY9>W8tC>S&MEp$+7 zy)NFumpuE>=7T@`j}8pa)MGpJaZoG(Ex3AzzH>gUU^eyWp*N2Fx+9*4k~BU;lQ1PG zj4)_JlelzJ==t*7=n2(}B4^^bqqcKFcJ7yVzbH_CWK?{eXdpKm);4|o{aM=M&`E$=_~PVi2>>L zKTN_x&qA)@ak=v=0Hl5H6~?LOfO@1+fu5(sB|VWID)w?%{m+n#7bLaszEJ#;$HMdt z9qP0gk)hIYvE1!jseA^FGTyK=i4eTPjTL$R;6FywMBZBPlh2ar9!8wlj1sinLF-1g zR5}hLq>pb1|AC-WcF!38e*kFv|9n<$etuB=xE%B=PUs}iVFl>m;BiWUqRIxYh7}L&2w@{SS-t(zUp`wLWAyO=PEE=Ekvn@YS*K@($=i zBkTMaH<&cAk${idNy0KZ8xh}u;eAl*tstdM8DYnM5N;bDa`AB+(8>DqX+mj17R2xBp45UES|H*#GHb_%Nc{xWs7l{0pqmiBIPe@r=X%Y-h<-Ceo;4I>isrw1Hd zZd*VjT`H9gxbf{b3krEKNAaV$k>SzK(gzv}>;byq##WEhzTN^@B4+VJvW>y|U}}AQ z4^Bdz9%QKBWCy+h$I?L@ffl{fLLL41Tx|M+NjjRf(`KjHG4^y=x3l z!!-{*v7_^6MiJOC@C$WV=hz9J^Y^lK9#tzs6}-

Gn4F+B~IivciU9^t0j-Mgao3 zSDF_?f~c=V=QJRSDTG0SibzjML$_?2eqZ;J*7Sv$*0SQ|ck$fX&LMyXFj}UH(!X;; zB_rKmM-taavzEk&gLSiCiBQajx$z%gBZY2MWvC{Hu6xguR`}SPCYt=dRq%rvBj{Fm zC((mn$ribN^qcyB1%X3(k|%E_DUER~AaFfd`ka)HnDr+6$D@YQOxx6KM*(1%3K(cN)g#u>Nj zSe+9sTUSkMGjfMgDtJR@vD1d)`pbSW-0<1e-=u}RsMD+k{l0hwcY_*KZ6iTiEY zvhB)Rb+_>O`_G{!9hoB`cHmH^`y16;w=svR7eT_-3lxcF;^GA1TX?&*pZ^>PO=rAR zf>Bg{MSwttyH_=OVpF`QmjK>AoqcfNU(>W7vLGI)=JN~Wip|HV<;xk6!nw-e%NfZ| zzTG*4uw&~&^A}>E>0cIw_Jv-|Eb%GzDo(dt3%-#DqGwPwTVxB|6EnQ;jGl@ua``AFlDZP;dPLtPI}=%iz-tv8 z0Wsw+|0e=GQ7YrS|6^cT|7SaRiKzV3V^_ao_ zLY3Jnp<0O6yE&KIx6-5V@Xf^n02@G2n5}2Z;SiD4L{RAFnq$Q#yt1)MDoHmEC6mX1 zS^rhw8mZJk9tiETa5*ryrCn&Ev?`7mQWz*vQE!SAF{D@b7IGpKrj^_PC2Cpj!8E{W zvFzy&O4Z-Exr$Z*YH4e|imE`&n<$L-_Bju=Axiik+hBtA4XNDik(G_;6^mQ3bT)Y% z6x=a+LKFZbjyb;`MRk~Dbxyc&L; z8*}!9&j0wewMM#O`c#7HJ|+Gh5%3~W10b6sdmCg3G_v+@H>n*c5H`f+7%{TeSrzt89GYJqm>j-!*dReeu&KHubhzjSy_c~BJcbaFtZWAB}~KP3%*u{zHi zVSUi2H8EsuSb3l7_T1hP!$xTtb{3|ZZNAJ{&Ko;#>^^43b7`eE;`87q81Jp;dZfC< z$BD`h-*j=%uTpG8Me6dF zrH%)Bw-a0}S41ILo*k2zn6P@?USXtC>pX*tzce7A^JD7^^p7K5kh-HO&2haDTL%2^ zSWQb2B6}e*;x?eKq?CdG7F=wHVY)Lb(kQu1R#1Fx|3?>_%cjNM-xJlAg9kr`!>&;E zTYmHhqHh&qbfO`~w3V;BM(q(_Q-5^!esaBI&QbZ^%N-ZDYft#FTS;%{ zKzlSwZIS%zDi#%DMK>`_vmE^krJL5@PmpT2m26Q`O)VRAL>){MN45|7GTk=q^zLpF zjS(Os=`#On$XI#$A5ewac9Ma}mDxSu^5{#jHC+24a2GbfBJ&Zn8W= zm=l7VE0g^z$3ikyU#ysh8b-PH(&-yZL$JV-of-ZM@~N^#DbQ3Ltlq*5@>WzSNxrRK zYl2VS8r;TT`wLfD_O0dhX9vR#S8rMOuUCRkWZE#OjRi$l*#C7}mgGzZBD%Z=p3z|CaVM$$pyW5-pJJDCToY zO3R5)P(Gnd>6wh9Z$Sr@cMXmClU(h-@5kmiBTNTU-|5vq&Fs!ah|o47kW?SO8uWv> zW$=Ud@@|*9p@Rb=!wl;%>k)kH7fPtcD=gd}^IxN^=Cg>zq^jij!f=1PlT|9jh3K9g zF~Z)B;kb^a0hLmJvON8Ho)foq-oC)&E)b|a^|b}6n!8&AIaousO^VnYzYfuijuEo5 z7IcUMbYD=vec4eZX7;p31NB+T9BOMJp9ZI9$dH1kJsJpEtf@}tL4)_*PxgdOge9_EaR!?wWtBx%*f$IGoR>f3Qf2aT0%+fq=1xVEqRl;UaA2Ncs4B1M1#foI2bj4 znX}t7;-FCLK&;>ZGP}{GxK67$Kz&pO%%J>DBMP_zZsLOmdpDUDp&f8=L>(Kcj+S^jA5dco4-7XN z)h;m#54CEy9)Ch-E7gHP@a@TXl=_%&|iUlIrQzn=LqONBu9FCn`3f8aqvRu=RrJ_RH1^Uf=t z%Ir*({+wEeC??C+u!hCi<5m`RsRO6ti7YaEtY0|U)-QfNsdN{=83K_}m$0Z=ElWyt znvo5=%f<;|hNnL-r#v5ab&S2*yK>~a7m(My$cfd*tff?=?7-j3^|&9H7G*W`)m8M7 zzd0+b)c@`bQN1-^dC$_04tK0{mU5tx_zo;&TWou8F(H_J?O+Y)VLXzmU^> zvL!5+1H?opj`?lAktaOu%N#k4;X;UX5LuO`4UCVO$t+kZBYu`1&6IV@J>0}x1ecuH zlD9U=_lk1TIRMm6DeY2;BJJEE%b0z;UdvH_a3%o)Z^wM&<$zhQpv90@0c+t?W`9kolKUklpX5M&Qw06u=>GPCr5Imvh*% zfI`tI-eneDRQo?m*zD1i;!B>*z4Xioa_-S=cbv-k_#Wg=)b$0@{SK>Mr!_T?H`S-?j;3$4)ITn$`g;J$^TppD)^pRz#^l?XgZ2CW z3g5G^iF*GZYQ}{B|H-fqh=_>)E~=3y3Zg=i75G5E)*a>R9bn~cNW{h5&P(vQ6!WHv zw1-89smtY~JnCQS(=9zM)6>UAi%G-r^LA9_HF0Vp3%JF2P%+E&^afy61yxnAyU;Z{ z$~H5X6?sMoUuOT_tU7i5i%5HI{^@#Hx@zhtP55>r_<3LwusK*SC#%i+gn&iRg z_8UN=rLVp*gT(K~{0X0f_=?~bBbfB`=XrTFn3U!)9n*@Uj$-mr^9PNi<22UJKAK&D z|1@Ck3(Ub;>68;)gIn_Zu{uoVRMhAkIqgBS(v2b2{gf?0xd(1sJfY`56mVy>~^w!wmX_kjW8#?_Nk{}zB9ULo>4fO(vnWfC+pG4>%*KZ?JuCdXu%aZ}q7pC%E50@U9+KQZL5 z!*I`SOtNf$Y$CsRsNaf~yyw^>#X_mCiF&*gr=cBb zoPu7PwX(+Wvl~i(XH|)jj@Cu+rzpJMn4kVvCJ~ReCf08viF$q9;CYnv-96k{G?pf_ zQglN`JiS#vok)~^Z2>41#7LPFgd_xrqNO%DQI|!Qs|nWt`co#BwY$&Wm^6#~)`_1k zpwiR~&z#mtSDuYm(=NoLv$%Y}bTjog$RJ8$j1(s})=}su0b?o8i28-|xu58ipFBml z2`4qZ$BbY5>(i2%wmh!+C}$97?X3LgTQ_{(SaFZvq9YCn@BNz z&h#;4h?5#`&_0()uJ;_rR(Q^eY*=&vu)#EeMeaN1puPv5+iQFg1EC(`_99_5v<1r4D ztc(+-eVWf_np;q$M*H49#{R)eIWCI%R&6F34;h9eNG(XNO5ao2MI8;j}y% zZeA>zX{#$;muhtY{_|;bkk~!U~Ih z2QUO}hk~o?sn;#|Mt$0}4=+BRa703n6>fBm(cesk8Cmugg_wi|BWj}V-VuU9jNH+o zgNYGSKPm>qR&nI(2Gu*})AOBfXf0J~CC50C!3KXu6-qZAG!VMZbmnqL6HWG>o$^sjoSLbQxra@WyKV$+_Qe}t7d)c`bpJG++ zw|9D3>XUH^Wplo~MN%WK18n3HeXoe*jKwVRK!=RMtIr1v z;Py~7;eZl&=^UyumN&CecrGBEat}4?mtZ>@`wPjVK@Z)FZ;05^9kztq;qmbxQIJ4kXTk)) zaVfD^K2x7SB6E!Zz@0p|Fkge*0(0?ogmTX8d=?n{2x)}K2$`bjDmcLg3#wU)i)by? zW^G8rRQKBwjke5zHScinRlE|wo0XyhBc9R52IsKWf4-@=l!yO&+l=K`-7Ib9U~hPy z!cH>H)e6$;m&w^0d`axGqDwBgu`B+L4a`xr#5g%b=0?c41`|lx0O9fiIVaFAsO$Ol zayhm4C9X%hzUf&ctylV$%ntuA$(yo*X`gaVX0$|x{#!YK^cvLmNWPZaTd3&xP7ny% zkn}2AdJkpAgmsh}Q$tY3(2RtO;%R*~8r#ZbSbMR4LaL9Sb6O&Ce(GlO${jtl&`n|D z9;zUQPXCHqTm&t^lk9RlZiiquSY_og^?kgVruz%myd95Fr!V z-$OIXSt?(pxN-M{NjA)j1KKIp(&c2RVjd_}7+CbQfw zTRjg}A0~}Ht_?-@wD0bI-;LQwT?mKywmDZ7*j4>4pR6@UVU3mb?-cbQt~aIG&RBjl zs-4UNtOH3+dAF%U=={qB@qijh4J6K?Et zPLlfPlv<+i>ty5rh;Q>iGFoaq4LyBIZl3L{KGUmqPL~ZCosOl;7w2SxcE}pvK;5|6 zly3JjUsvk|d7L3bFs&;q@_|p?vdU_UzhrS$Fw-_NoEdoIT#-0hKC37!>-i6FaO(es zY97)m4YO<|eqGMrYejC&-IFmc{=P7>qFWX;)}q!&e9-F59o>V+`X>J}%Te0$|A>0W z;7*>m4>udzwr$(C?TzhZqi<~6wv&x*+qP}v?C<}aI_Jeq*K|$4>AGurZe5=U>-0IX z>&2?v81(_Tn1tITYDSF@^Enhl9>e1$iAnX!+&YJVi>1uYEWsZ?o*Vyg+K~%XCxQP(WrdtEpc3sgbpTM_ zI7i6|pDr z{=xGh4O=PrB}pkX@o@A(%GfdU!c<$p#T*mLo^*7@bd4rIJ5eS&&A9VB$EhabJ1^TG z+dke8lOG5I(xMYZ`Xw8+olY0y6M)M0rcr%9tZHa=G0zICN@DQ>0rVASCK4=3OeMSv zD!v+POT0`UZEnP~1ro1?HPLqJ)xx0#Pg^yBJz@S6gmFN~cGvl(#fz4oTs7_Pi^+i_ zZP7<#ukx>i%V;uJJ~WwUW7pgq=>yuT+A5w(J5$1no67e(;mIO5>@`(U0{}+kg)B_8 zs=bfBbmZ{U`xjMpkAcEcEeF7^#ka}2zDU-sBt6yQqw&2p<+6Hb(Hi56S!+bU9AJJv*{ep2vD zG;PVwX@NC)+=6@I6J=nW6_99&4R00FKpUPepXoBVN*|V*C{e7X+Q({6O_^@SlI(9Y z8kRO3WDG5u=vmTjZ4DW89H&vNa;i%H@`{%(|J%tVs;1gDadzF0Jy%}C68|k?Zr!B9 z*lBN4{#6p#SQS-q#Ck&x#xhAOu4mK=Jxf+5E$h8l3-F4mQY^qaS5;Z* z-ddglOueLtXJhJ!%yJGk^-iZ_+qLJ zpTZn+6kq81D@^m(v$VFFI1Q!dtczYBt1xSn9~Q=@h%tsf*hCm%fwfx2u(u=-4|qf=I8WR*%`lsQ ziP!-b?(d_`TdA=^<$@(2c77&FowB0vhswM)fS>lYvjK7B_$<0SiQNzL6T?D721Y*( z9nG=@aWvmJMd%j$Jxp3-L4x99-X-9aGkW}yiPAo*9{^6b1>tDg4zIPFiTqVK$xq1rv1*kaE|~T5-jH#8{g31#^7M_uSsmQvNjyk; zbo|yP0w|uD1)wGrSavi=<;=H>IejRQlac$HMkU2rbq1{8UntI;oJ}*o(bXy{JC*l&^W{Y^}<%Nj1Tk z$(9f2a`BoyZZqxWF=hhmc3ldg+8&Ep%fVCSjopduonggw7@?XulP^JPo+_le`o@z)ofi9U%I z=~YZ3?Jok#3NeQ)U&qUqvoyuEMA?b&Ki=s%;_MTDX+8^>z@TOxb3qw~biG4!)XuQp z=>cVLGcp<{Piu-TqWLFz^P0>R1go1M41xFSn~y%8LZ{~t{iz!z$|ne5qkw!VwuI<6 z*6Bsnap!L>JA;B$u$J09!L&_iGdX<&v1jeDcEWM4&2q97^g9gK1%+zl7nY)PUU9<~ z!B??-0oFH5TEpfNW#V1m;(6-=mlUxm699O$g=ZrFZpn(6h%3n#!U7eFnC1BJzLFB) z-)SER^cpQ~AF(`0^?pNYWsz6(suJg4)Ke+|iTo4!8P8ND$ML1a%4|QMYe@SDDH#d& z)P6SOk~%xdQ?i^t{N0)(baSgQ(Fp*daGXR>=Vt-*#@)>A1Sfz0!iqKtjlY4}1i0v0 zyz)Z|vB+_QIX99Q+NFppI1+3`=qUen8NVELr!SOS8Vq1;{<}WKOhe7HMurM4mg~j5 z%|wM0)r4^=uC{9_OTf*An{G}>6hw}C=H|&8MY~l@u zmW-R8h;dJxjKNqEdGf85(5BrR>lY2A= z-_%9;IglQfHBuO%U)bt|g%1h-OMbL9H{TdFgM^rdBTt~gJ%{*c<;b$D13(ac>}*nJ zo@&y3%13-hUh^Oa$9U1ImdNfGO4bPX$I!c!6e;sRC>z{knTf~G5{#4J7y(vbrq-qWk%J5#0Iv((P!QKa6f#3?;#q$+(teR!nw%kOp&_W`3L^Xw}Dw&e2#l zc{fk56;UyHDpT@XdB?u!*)EdIMT8X1&e>VO;M_QH&MXI5|3xTbET#NTfyi14#+0+t zDS(NC?jbc{yIDjm-=9g^4*f1c;0!ytb~iQ;DSTKoa4ow@d-x3HI`EYcAe(li zjajb0cM*@u*kiU{)jd9yTNeRZLL+Y1&q`L>gx^Jj_B%sh2+%Z1d6xNVmTw5Fw!kd@ z+uT`4r(0=PXUZCNn9$VPo=aj+p${a|eqjB{Mf+k&$GEGV(lWHl#1xy1%5E)1KD$bK z0Z1Tsk4LpTn+b-iy}25uN>wvTfN+B~4r!aC19d7}&hDFchbqZ0;e7I0BK}RNujj9n zY8As>D%ez?Fkng~c1L3e^}<%h%!NhB5ZFmv4qmi`am*+A28lE6Pu4ekBJ8DW?YR4c zPeG`sZYLihHq~K3`oYvnQL$26Ojwnj1AOypgX_ca^06&6f`T8bedVhWj1y>F>d-sg zr9@SeL^T`CHIwyKW*F#~AZd==$aA_zOLRP>>S_&HK0s{HcEDpNQm9u|IZ{W%#*w4} zmN;)dX5OA?I{M$KLje0TCiQd&|g9E!YKD5 z)_8>@<$&L)EoO;WhhvUYgEDDJ8PPVpR_u`RN${}`PnjHc-4^~CwIh;mLF+#KK>Wc> zE|Wkj(OZ@zIa8-8rUq=a=x-F%J+$ozWaVUV@yS!{UWJ)}=^jM1_f&XffEjCb6H?Es zrqQ!sdrLtEHq=DIu@B|%&N$@{wC|>I`>>2EXn@+22x7PaM4p3V5XhXp8gSH8{)yq+VsXB@4DmPLA`4Qc`r2Z>3E&lVsUbpRejKO8Xc|ayAI6YT)d!q zrfQj!sa@T&5KPMxDUd4bZwub#5<;yenI>0~Zx=@R*M{S6d|Z3TAEsEW-w#undSQP7 z0ryg{By3CNOC^`$t=P&xCf<~vRz1}|>Oh+v>rBMi?&+;xKSGs;7Ie~^T>J4C9Ke&G zL&{aTYZk-|Pa*unK});DaF?Y=y73~NA0(lMPUz1G>G;8n^cmm2S>twrpU6ynN~J1! zHD!AXWk^D?nq)%#A^&d%DwIkh3Ku$<4{$Bnqe{R^e!E zD6qaK4g^V5kCJH~Ot$Im{2T}8sS28Gk(>QFg9I7A-=nDns|{X8NjAD%l(zhXxPR+i zsaKZiVQjKRN#@N{`Cm?#slb!NghtaUv~`T@mvslIbq5TcS-15muB2Hb$Zs``b(Pmm z>-keg*068f|SD zm-1~aS@!4?{PuWQ(%MlB?$oG~Y0UBQX_Nz{MC3%JvnoK+x5+GR`cIfTOE7r3_Xi|f z(1x{Bqg$A^m57WLbkEAc&hWkBABmV|cqNS(`o`}NaSI8Lm6{l$b%3paaK-^r1yrc* zQM|lY+je@P=AS7fX6VXPV>UYV77X|5G z5Zow(9=j+q0*H%#H}fpu-HF%`(GEbvHmWK({pqfv^b!p^KiWxjYXL)gZO^yLvY!1#{eH$?|l`7XcETF-V>)m#$Y-KUauf z^b+<*r?&Mks6o?n2JrEvgk?j+9|~S~2U~dq^}6M%or)_T?%jaFi!#+q3>YaIG?m3X z;{>&cQSHf29MCWgsDR$xyTZCe^~uYQ{iM+(@1tKCpyDxFoeVGQeW)9uT349)IDK!3 zsmbQfykCr7P5@r7$@N8b6KjN-vAfM%rz7|bveQ2v`Y|)B{2rfRwNw!r&1%%b*lWIy z+l$A~f%;yYgfY6h_(-1nXB!C4(VAsEqS^YKh9a{{_uW8t$M^?gPsm-J}^#E z_uO7hC+?sb1Iw^TeS$QC`8qwrX85eSYLIFX93I>dS^)6QIMdwX$;6F>2_T&M6o;jL zp&W3|Bd8rLlV}iSVY9G7Lo?V2_E`JVM(`rw^}DX9)wk0Q5GJ%esB@}u@C>dZ-byh| zBFz*MoXGGiF}DG?h!UZ#FN`;~1bd*pAWflMa5AtD-+Ut8Ymf#=b`potx5YLf&A%ZwGv$|Si7 z(0)Re$(F;{=Dhtq1%wCl0ijfk+T4jd3}^2Z$Q?L=1_lkM&nIax-Yo%VqZk6#Et%n& z0S9_V?yja0r@wi$m!-JJM2G=aQ@nYectR_Ln*dN6gmAR8L^dIf-bxR>0A)c$?#Ug@ zVlrY8#6Wp4wiP3OZ1@T=EBaaz(jrxuLG%?*J+=c#K7CorpL5*eKWVYiw<>#a7zv(N zO^RpkPM=xn!2?&s^7NCTu~a+aiGwc^_4Rnyqj!-l3-f+;6mkOx5@ynO(YF&u{yH5a z0{{W^{1E}V-LFeZcLzkH=SpZ_y1l&>1S=X`+@!Ai#KmNT?5ox%_;tp9`=F^;&%fxn zpX4I|M!d6`y%-8hequbo4%INVKruc+o|NwhsZB0<&TBCe}v2@CyI^$jlCsTrwmBFnzIMofx8PeKa1Av-Nj zlLtw2SI?rq_1(xc%<3sF%)ZrYIf>Xe7@jPt9BWoU%bg~g+6=1f;eW00nOrbo#*(mjYHCr_?8!#my~|i(0+2j{Uo+J%%rvg+%X5* z4!HCVyg~`t!LBG+X&89L&@QkGXe};GQ^moDsqI%U>#?IVQc53nUukdN%ij?m+%#Fv z*$`n_GFdWHC(!1z-ZhRjEV&n1wt#7VUXkgkW9Q5V;)k`XOO{*>9)xi@4}6zxlm4Ck zPC4Eq^0qB+yLg@{^VCgieuns3B!x#NzSr6q_VlhP>I4gzH4BI}DTx^r5(>Dyhc;-w znWU^i-9$N49%O1eIWyBV{K>wROpYjgCc5b?os*f=l~V;o)CB3G-E7LA7Rg3;!)~m@8(whM7Es zwF%4mEd^gMI<<|N60&DB)!+6-+8@EFbvGs4UP0$q5NEO<7?$NeaVcvz#eXkrXV;$H zPjNrI8gWTpphtwY&md>1N7T|$T^i@CM$EWZ;`6{q__Yr(^B!<>OPXT5%ICC%;4jl=T77^3T z0A$3`@j>`8*wH>vT`en;tj&YA60zbZw2F#^jE;rfTJ}-rcajHddN|Q>g}o$TX~osy`RPP=q0j_f1g@QgXPlY@q1Jh?-r4bB@~25Cj@AmJph{QR^Ya<4r(z*{F~ z=-nsVQY2K`sKEl*CR=AMEDIZD88T(wtjZ_((xf$>SIA*D#|jjfGw84wta;Nk03w~g zI(#i!OQDMse#AO065D@_gm?pQx@{rBjMat|bA$6MfVPq;S5zT5IKK&|LFZXuA zqj(kJK8jP}^ZYm?74hlPtf)m?w!rUP42d;f3Xx1K3raV-*P;*>hmzjAkyfcbEfZVM zJuLMoUQ0*&6p_BS@>f9!k`6HtNO_~}(0Jkg|_f8#- z!m%Jn^dX^G#qp$LnY0H)6WbFMeDL2eCjALoKs@6Ai81!~l3d5bNgZQ?f zTgufN#)|A&im|)K13cIGc?~(RCQ+E^pAR%xa6I`LxD$=mcOf z@v4=zb!i^TVJ(CsX?zlhk2fs((qe>+8Y#o60peO430M?7HT|g( zcVfD7@Ob>SyV%mu6}7g*=p&J}hJTo9hFn2o9Jy}QCXfAbC}WgpkeMXs7QNle)Z`PI zaU4~Uz`idIpQPmpq$?{N(5Wj_y%UX!5{=9|{BFV$P&Z}ciIVj<`zLyWb*T2wf|8o* zOk|-Qs_aJayia$?0k_jr6b#)1ONJ!Z;{~4NDyZJ6id*&SjT|kFCPH^!Q8MlaAE-*_ zNR!vqG}YZ6i}M3h>ENPmCHxC(#1( z7}2c0*RmVw1@+)M+n8t~gQT#+Yg3>|OA<9`Ynl5)ftY4g0EGA!t?E*;j*jRcB>mr~ z4f=etCrR1X;V_euWY<6p_AK%IoHB+bS8vl&LZ-5Q*QvzmfHq zZ>>MgWVvSa-wRV7cJ8O%vi&R+@2I&X=r`1P1;x8lhOpY4Z58^@Wm+--yBQ{&>GOL- zIJm(euOw?WYjBR|f~ue4(%k0i{lp`gI1~mF;g{;-0_gdf@ z*Q?M9wQ1ZdZwvrK|IY39={n^R^(zI|p=Px@ff|e_NEBug4N0vK!L9-J_DIiI7e5Pr z^Sce&Prjs*$mOY7Rf3V+?poBWP^ki{PIa+)OK%4)E`rV zxx7V^Qy14sZ;Dc2jD|ccyt5(5Zp~;Rg7N_IwB&EZ1jv&GoxT!1H7k>pY>Aa{$&oHg z`ykhr&GpvCL?|Xb;O}(ErzQAl=DZgICR);;Y=xkO<~chKzvaND<3}Wy~d>W0L>Q| z2-}wM73&w!hC@XZojB#$EnGzb4HAp3FWovUq|4f%x4KLKUg6YfVpokO|+JO^JSzIZEji>8`uBI~^1wYq9L`S;8*pu)y zTN!cO5)p_vO7vsEgglr#ee5WTiRh}7f0zLYNA)eB;_ z63%8_pGF-Dnkx@eu`dPn7Z1~vMk@*nIMW6HtpQX86HiyI1H>8W+4Y50C=@;!{F)Za-A9+#^G9aiAu<-#DuLR>+Vm6|21n$W?isfhl9KnurA)AcxJ* zIl$Iy_sl)Ewu1nV)Wiqc6M8RZ-OvG~x&%#S9h{L)QE&q|7$gk|*5h2|^bAvwHm@~P zRY4`*Kw4vB$#(Yqt2+Rd{vNGl*GA$FksiM6%fjfp!BEgA!3EEIq!j+(-cS%{(44@I z+KuDSMAy-fyJ3j}-3vV|_^?zVAkrrzw!3@QF<9e~z*m55Kjm<#D3z(4wCoyq=E3Z+5+o%*c82=9Dn;-mR<5ukCVG}$pfS0a zGXdRdAa-u4>?Cv7*|^+XrkWQGzzvT;h$l5u$vMI>9ouxPD^S{5-qvWAprQ>*&?#SpxdJ-SE&Kk2hn zy8lWI>IKrj;hSj%<-bXl8V%B!q_?jcj{k-hy&J%P3vb%^Qfyv08YOw$Qv~F2IOcFi z%I^ScI`VdU!El-&Werf%8X2asF7Tsk7{xt!qlOL$mCejuXC38O9pJ8y|M>$P50HUy zhcG}uKWP7NB@OTY;fq3kG@GPwLy>1x#YEu`vmQ=(0K)g*ckkeaAkM(C2nZ)rJS}8_IMTxIBXH|>190=4 zD%!`?a-E!T;jSVXMP%ETk{4ij&~`Q)&DZieRx)rLfXGfwvm9#PvZgMyX7+TpsoXa= z4Qq583C|0#1W{@tX6kUwtN40v^oyycsiqPP<(V!5f5bA~B0ZGZ{CU#4q>RznC|I_) z7I8BytRK$$wnfi79s*Phn%|0s_u9`zwWi2#=GE5F_sk({H`bq&(QCDy^X97O7~dVV zjm7hN0FhFY>Zr6d?l;%A(Z~&Ew$4)I4_&92>1%LB&Iz>(85AY z;VB`o-(qZZj2^wUL9TY=pDZ9{|L{Rg0eiHZxKR(>6I;B}xV?kpOG_~18o5kM9>bF; zvl22sk@FP)d1Mu!iPBd8n%hqPUH?B{lf+vBfKDaUjH};FB`hI|=TD}i4-Df(W|+FB zCt09JV@dNOy}=s3AS(U4&Ca^LI#IkDbY6-0Iby5ba=y`Wp2hYzhwTE5+|7W}HwTbp z9OzNwQYpe;mIt%rDX*W89h~mxYK3jmf-7Q*)B9kUP?Evo3sn(X81NyML>*eVx+RUlBPA+sDViBwk z7*Dl;#i5JP1+7=3^WriySJy*Ub#&|n!0jaOtW}%-grYW2t+eT{wz)iu1P?+?*78D4 z?m5`fN!6Uv7J4JU)^8tW`D-N9QO%RdtYTA8+bXhEgPf34?k{g{4Tq?|%C$Kz+U{9j z8RcUt*R}dKX*G74+BGaNebZUV{DCm;@U(5XnJYWyX(1gNvxR#br(Qa6)^hmsfX#aR zk+}yFE?Rp5@=+8!0rVoYMrk4eHt6+-pV!|CZFOXL81z;&nOQ!ct!B%hYyCe z$8CC^HadwLAC?`$JgYtvu%$b7`9Y=%pqA!R6Z96z- zLhL(4qE89OG&)oMjo05P>;5?Mp60` zPWdJ5-2@SE9T{-ytDRE{6sX)|Y1X;+C@K>yY^}14Y!088xh~SPfbJG?M1tBi?E>u?zdU>G{5+S>|$%tGJB zQ*X_vOy)g;@fbPm0a(Zh7zTzw2Ct$FB6Gz7!tmK*tZ2h588F#jY1p`jSJMli*7u-; z3tSU(fscAw1h}5i`&i`+?4UAF;AeV|b}3)i5zA^E*L0X|u;#%xYNx~?#g6jEh~;8t zQ8$5Sx)(-Y-j-9ugVW%b2(t*(k6(`>S>s9^t-podjkrgd0G}k7#${=(J0T7``%9)` zbz@# z89pMA4}>(ymEcPbh@I>#D9Az~sbv{(OXEh+fnx{b z6H8ULM@UCCdJbtvxLPl+w?prh49<(wWQ*(&g-1S%fFdrWy;&bp2wdG!zXt0n@O|(h^&64U7Am>%tK&1tn{(CN?9?pRJVbV0abQse6W* zjaunJ1r9_dkDSXE8y~{blX@E9+XdZr?+Cj9fSv4Dr%sM0X8+%}yVNrc%}Pks zfLfd-a~NL@9Ae&`->H9ihbrSTQK7`l0(9ei<9)-C-ZjdIKdOKOVrZbL^1x5+({hmz z^ka^IzOo7Z5kDX{UB^aJa=ZJ664{}im=U8r5}V}6e33gr#%&kPksN&;R!|y`-hx0+!ub!fTfgoWJ@3*jQ48CTp{?Y z$+bKR>!aBjD7x?Y0>>e`M#1*rfv0;edmByS@dJq0U>!j z12B#0J8%)E#AT3Tv<7hwsa2De$TgZ!6ya*gBbt8{dMpCoYg`{48qN!f$4KFI>9kSj zXqP7qQXV6DfRu{Jr(Mj>;=zUW>U{0sd8$z^(2$UE1b=z(K3T=YUsL(r3UwB%vS_@i zUw15;g`ql@wnozVkC>v|rqdrPO1t2>x^$SM@_>ucDEgntIq=60A2|p%szF-JmH5_! z>2S4sVX}c!H;5b!MnOy^fZYTP60VDhA{ikCTh{$>P4GK|N)1u_VGJ22k_IyXwj7Sj zcn5~M5{rQqE`|I<$3Bj`K#{b$K^z(UVwE$D46wB&kBgN&?rjSskPyQ3X&G^Acx^iv zW6lXF-}{o%ux^olbi{%ZmZM_C=6u(%CKQ={xs{jYqD zM26k$`Qj{UlW5Jt`l&1QP|d=7B{Dx;qd$8JdU$AE5&l(!MUkXC0mFRCM3JnDw?zVe z7`mm7)u~!VZs$|ahb9Y>#(9sjOV zcH~0w!lwVVM3oxLQd(|~MDZCpxbXh7qmbj2l;)N4J+?HVc6Jx7LG<@F&tGUvek#38UUOBInuVP22k}b4Ep?bEu^--cB#Ag|hqHNP79!T*v5&|g?2bQG86x5lB{ff(Rjr7|;rT&I0Ef(#dGARy zq-)N|z^0X-fAevH$bL+ip~x^dH#=T?vKN@HF~)7*3?~kd(`GwzGp*%S?H7db>`8F> zgx!tP`bl5-7lQ@AQ4i^?mNUb^ki+(Qvxg{R!^Ut%ya1_K$Ci-wGtO^W+(5We9^Z|i*}v@%bg{vBl7i??boO`xvQUh$k~C|d$i?y7U=W| z!<=;Y;tf9FpB=nOaU(_U#7Npj4id5?8H4? zsL^r@1_p9?VMR4cVe#mEOOH=f?>dB_m{#vzpM&E&KVbxd<&r?NMbz+F*duzV(?Y8LUgUpO4?&3)QPk z5&HoWONJr}EUHfHzJW4vCdqg&<>PN7f)paE#1!i^P<-8JfbLD7%T`A%By{h7P)CAW zJ1E&XBE96%#4a;dwNYQjcdiR0Nxh?uH~|2q&7C9LQ+QSv8X^PP0>Usz*HSS9C0>to ze1pO&s7BCS{x!VW_Pg@E-%TErJGYbnQ2hXL%RBzBNmFecgMmO#_uULhV~c2I)KHP{ zv{Eui!aMjaX?Mf>WoHp0KtGR^e4E^69*4@*{%8^>HwxUFNcSt7W0h7X$VzQ5JTGQg zLpd?yN%(bgiP_o-cst z@QA_VD0&n&*dj?j63J-vndy~X;lwmo=Q_8PV#w^VZOiYw;}mS|B;|u)e#GS8JRqxP zoWEuBMb#F=PknRG3P* z4GJA~MMpEbM%i4(YahXGEOSo2nB;oM z*5&1O`U}@hdRDps0PqD~2c@$6cz7sxmZ+b)O!Nllqto*I#I^<9nQ}0`3gtZjgFSc` zr<;IuXQCn=vP25FV3h8Z+}TdG6Sel7VCP+9#!U`9SHR~u*QtV&Ir;S6Z^sSGm|s;y z-f{CTn7y-&!B@eo#~6{h(77Nh6dHLyQG)b$p_3Gj)aRs!q6N>lUC*~^HSvWstrW}u z*CU=O3^xF*0&%aIQS)f~p!Vfgr70q9_)Pqs1=T}zL2n7bM8o8g#*F|Q%n>{#zGI3aoM5ptgqb|5#Q0-fuPveFm}*t#6J>nQI?04W zddadPl-27!^`1tRpwAVEqlr1diwI*)RCifevrPbt5Gp@fxs&zT5 zsb*ne&_BG~c(7H^P%7ADWn2!iMjp*h2XH3HT6VU72#$t`4=n-ZMCj(Lx2fTA@Q*v3DH1nr6oj-PQmZ9zCOcnn|~y1H8R1_aO#cRLv8n zA^SQ>qnD0V>X0{ZGw#)({*;uB(U$-bb3>y#gPQ0j{V0TAh2!q01pnET-gA>Z&%Zu& z{QmIumszVzi2m>gDlumvArvK|eWjErehNwr_*YQB+{U0n2iH{TJ z;qL1>Q|tNR;tK>w-Y~Xr!pxa~?@n`+EF(yvE$iV|s+c}C9kp5-ApELWNNyD z|D+=Q7PY%KH^%y&U#ewXB(vfZd=y2g6mLmY^!M=zO*K@jEGVFm+gRBYv6`7`j!j#_ z9w|2DzzCJJ^>~J#5j;E8*py74CK@&dIy0mkEqwTPE}}scXFHs_!v+39v(Q!~u%}FWO}FpFHX>#>99{bVQXu z&Mv05icalrL5O4IcpQ-%8V0q0)*4^oV6E1=wCFNkQG8D|Vcl#K3ekLmEmuno2}tcn+QcBWaoDND z?$>_WkP~3jJBVSpFIV5PxKA;nAt-PpDTxDvS|U0B~sCx$DrPuUWy1s-9;QX4FU@5U37&vhcuXyFpWC$dZ2bo2M?j zANK_Zrju>J;S;e;$Q-lXs>AJ;X+V(MnIVQV<}7RvF2tip0dAnk>SJRl?)-~WoU!77 zQ=Tzv)wwG*H6)RHIJxxBSAnc$34YukwX=MWwb+&MO&{6*3?R8{8xnSKM?Fx^SIqyB zbIrq9*-wfEPB-!(hD)U;417Yhr*_v$3yfCOLjgK9ct=m3wC4po@*K`;f?423NQ%Ha z=HQfTdxjl&#yC@aA?gUOwDc`m_JtKN%GtmX{+jhTzM{j)Zz!HLVWS zT3ud61ZuseM>#VB zB1v^H3>~f3ZuQ1y1W{>t-Z=ZAh`cL8Ph>}_y|h?Wg&}{_PP-`L`oK-Ig}U9hdlkA` zD(w7nYK?aP_vu?cAgjvw$DWY~|Nr`6dn+Ike-c>$`F=-2aTLj*LyZCcadEaCUHG~; z86DPAtoK5nu-&tR!-E*UKmtjQ&F-bed^U;yv{`=a-Q3MyR&EFcei`C7LwUEikDKv_ z{n2hUv{KSVf+2Ghr?p6~s8Uo}UNjM-Va{4f?=S0P)GQHiP&5mMDO6_~Oh#6NWhYTD zHVIY-Br?zR-A}*_d1E(u4)4jZiSX;qv}@p<)$5PHa8uof$- zN#h;PX!Sh`GyKY@#3`XavDTF!tlLp7pOnP|n7ydSTSeRN`9lT0{FsiXdyibTb1c%L zVA^GmC!c-pE7zzK?fNiiRLgGuZTzKsr@X+hJ&sngBnxa3+bfw(?G&G3Q%W|MUt{C{~s zF!W;nx?2MjfY!+%*n5u;$!Pee07wYZ@g^V02=j281Q-OI#l0q(9<@WCr<;o4(a|TM zH_t`S9?g&v-JRw*Z;u>5#?|UTBD=ggqWPrGOk$%Eut6-?OV>%E(R=5l*y|X#64&>rZ z#W3LPCfr7TgzQ0(qgidWUQd+uWMCx7o zEB>|%Jj&TVz$-D|qVAVU4!CF!@J}!yxFe4cX8SF|Y-XBWZzD>se-R!+{t?Wh6=}E7 zVI*Eoa1su_6K2`e8XfsS4OJM|U+&-7VS zIRJ0}JFs%}kcBm|$KkOHXW8Yj-C+KS#mq``V56%9am)P^?MzJPWU+*SyoQeWkRCz< zQ&Lq-Q>VTUJh=@7B#nHSC6HUHAey1!j}y>tP-yPh!o;992`-QHd7AI5t9 zPzm;}i0kMO6~Kl4TT`Y-BTU9Ku;r}*Q1TDl8m%S{+PFzk4&HGip;0#LkTx>X5q%>5 zvea2A%tl(PyC6CoWZ>)xHQQMu6n`UxQHJwS^%+zbld7C*CafaNLfh=(7&7eb)>jvC znLDJo2#ICn^BvWW7|$|a>!k)dOwPL;_Ao<@lzuJMoVs>;vkRhel4yyS2) zNMgz=@z?&pdF|R2kYSCb~_c?Vn#f0va))?V7TyrsA4t^o14=CVLW+YJt zornR!@R}SEh5X@8Mecwsv4(I7&TsC{FBAkUqM~hI4`ElK`EdgmwXTtz>9XPZVjTba zBi?BtsK{w&VnIK?b}XqbS5ujgFthngi(n$Qf0!GV*Ck3#A5=c-XwE4I2shGOBSw|T zij+DsI~26%8A9#jM#!kkG4k(|p=DlNOtp$^w;d!`3Z6v)Np-zYDWC&3J{ zwaUiwtA2L~pTeKQ%+q-puz^>p5WizwIVWT}a7;I6vmOl}V!9x!Q0+N)w0dK<>Zy?Q zIMqMK-zUY;#%$)=v;*}7l%0g)L@qrQ%(KKJ+7(26naCnPXDl!4!)l8vCvdPEi@Jw* z|6Y0vPmvHvkk-$$00p5yRzY+{Zx>_nKI_Xh)l_9kFz3dgjETw(U=}g;=}5EaiyMu4 z_K5!H6(p54QnUJxGgc8!K#+;aOOofhNq5c;z10R2IrtP1H4@T9A)rjBp`BPHrYhlL z+@cieQ3~0svr%Pi6*}fPW-L9x=CjjPl73d0y^9szowR56%tm}k>B)RtEMvOL*=5n6 z-O4NJdBneKC@(Ak6105naj(;SX_5pO7!J@7^!qDe`+jzeJ|J9eMX~dq_a4ty_&9?( zEDkVKBj$N0>Ka>58Y|PQq{Q2j-1e%45yo0bM~*k}vj%t;)h4!(={qG%V1_LSFm}aK zY-tE~MG&?}B;H1))pTEj@~LYqj3<1_=`$4^b24-b8Y}Do-qUr>x|NiG?ruc-9+TCz z;?EP^qy0SZdX`9sh!jt2^KgHyRrl?I`X8rO z8NK~qffuwrcv^i<^-sN;(~rF>En&Wk(?xUpXJ1i$BT!_#xy7-)Kt@ezB>Cmr;5qh^mji@urT}VzT*Om+_r%F`x$OqeakZ|EVfr%`L5IZXlLN1Lx$X$ z+~*?=bbBH!DkWE20Z&N_tCU_B5$>9N<-1b_)B4t9h0o5Fdg(TV#T=ZS;k;e9y5Pt( zcf%BKR`r}pq4b=}Y5!VT0!2?uu5S_u400^GsdDb9m9+E0!adTPK5T5=_*&)oy9xJV zF2%9jIC6B{IhfKk_L`{##PdAGvbj`=i^IWZR_QpWl7Pcg=0JJdXRWYv_wxuM9&rzRW2JGR-w|x_nY#<=SNhGv@xPUGak-)N>My zOneaxybJRv4`{BQkx7I>1a{^b!-nmXAIx>-%-v{b>i|3i&3>}pJSUmS2~`n_z^+yS z5F0W84=jO$-F%Y+=gUmi<5!s6KVLxR@N}V>dBECiGq5qIhN93#0IX18zN$3hPIm?d zV-!XFlLO}a%OLKmW?-;Ek-sboG(;JA1H1~@Hsm`!ZBY~!NrDxAkW>XLMBK-SZsJh| zutEn#h>3_B?HCwPO>9vHDV(GNHjo8$f7;~2gO;L~=q~SL-0fWZ~#j)X&6Bqf(AYY$jk0PJ03wGnXMds4rYbk)o%O?X5s6!3k zfXNPvon#Tm&!fx7m@-U0Xlej*iY)lxbYN7j0b(5#t3F$TR4GoDU7{+BI87QonpRme zOct=Q1)0SHI@Eabh9zRm!uB9RsmW9A4Z;2eABzjLU@_3Yb|{tzO}1YeB?~&EwGSvS z2b9-Gk@s+Bn7q;166{pOsgw*1jwq^ZTtTWtCL1hsmqk9p&jdx)T@RQl&dDjBieNJl zr|tj``9o2y>jP8GF7ag{X4W>)a%KhoKvyva1`M9A)97C%`B`O-U1bAu471WI(n_BRXdc33Qc~vQcM(m z%*7)yFC}Mk;$lTsaNBmW!75Q^;mHs)A-y`Vxw6QmkOqpmsncMpwYY?M85qRpg322J DDw4oP diff --git a/android/gradle/wrapper/gradle-wrapper.properties b/android/gradle/wrapper/gradle-wrapper.properties index cea7a793a84..ca025c83a7c 100644 --- a/android/gradle/wrapper/gradle-wrapper.properties +++ b/android/gradle/wrapper/gradle-wrapper.properties @@ -1,6 +1,6 @@ distributionBase=GRADLE_USER_HOME distributionPath=wrapper/dists -distributionUrl=https\://services.gradle.org/distributions/gradle-8.12-bin.zip +distributionUrl=https\://services.gradle.org/distributions/gradle-8.14-bin.zip networkTimeout=10000 validateDistributionUrl=true zipStoreBase=GRADLE_USER_HOME diff --git a/android/gradlew b/android/gradlew index f3b75f3b0d4..23d15a93670 100755 --- a/android/gradlew +++ b/android/gradlew @@ -114,7 +114,7 @@ case "$( uname )" in #( NONSTOP* ) nonstop=true ;; esac -CLASSPATH=$APP_HOME/gradle/wrapper/gradle-wrapper.jar +CLASSPATH="\\\"\\\"" # Determine the Java command to use to start the JVM. @@ -205,7 +205,7 @@ fi DEFAULT_JVM_OPTS='"-Xmx64m" "-Xms64m"' # Collect all arguments for the java command: -# * DEFAULT_JVM_OPTS, JAVA_OPTS, JAVA_OPTS, and optsEnvironmentVar are not allowed to contain shell fragments, +# * DEFAULT_JVM_OPTS, JAVA_OPTS, and optsEnvironmentVar are not allowed to contain shell fragments, # and any embedded shellness will be escaped. # * For example: A user cannot expect ${Hostname} to be expanded, as it is an environment variable and will be # treated as '${Hostname}' itself on the command line. @@ -213,7 +213,7 @@ DEFAULT_JVM_OPTS='"-Xmx64m" "-Xms64m"' set -- \ "-Dorg.gradle.appname=$APP_BASE_NAME" \ -classpath "$CLASSPATH" \ - org.gradle.wrapper.GradleWrapperMain \ + -jar "$APP_HOME/gradle/wrapper/gradle-wrapper.jar" \ "$@" # Stop when "xargs" is not available. diff --git a/android/gradlew.bat b/android/gradlew.bat index 9b42019c791..5eed7ee8452 100644 --- a/android/gradlew.bat +++ b/android/gradlew.bat @@ -70,11 +70,11 @@ goto fail :execute @rem Setup the command line -set CLASSPATH=%APP_HOME%\gradle\wrapper\gradle-wrapper.jar +set CLASSPATH= @rem Execute Gradle -"%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" org.gradle.wrapper.GradleWrapperMain %* +"%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" -jar "%APP_HOME%\gradle\wrapper\gradle-wrapper.jar" %* :end @rem End local scope for the variables with windows NT shell diff --git a/gradle/wrapper/gradle-wrapper.jar b/gradle/wrapper/gradle-wrapper.jar index a4b76b9530d66f5e68d973ea569d8e19de379189..1b33c55baabb587c669f562ae36f953de2481846 100644 GIT binary patch delta 34943 zcmXuKV_+Rz)3%+)Y~1X)v28cDZQE*`9qyPrXx!Mg8{4+s*nWFo&-eXbzt+q-bFO1% zb$T* z+;w-h{ce+s>j$K)apmK~8t5)PdZP3^U%(^I<0#3(!6T+vfBowN0RfQ&0iMAo055!% z04}dC>M#Z2#PO7#|Fj;cQ$sH}E-n7nQM_V}mtmG_)(me#+~0gf?s@gam)iLoR#sr( zrR9fU_ofhp5j-5SLDQP{O+SuE)l8x9_(9@h%eY-t47J-KX-1(`hh#A6_Xs+4(pHhy zuZ1YS9axk`aYwXuq;YN>rYv|U`&U67f=tinhAD$+=o+MWXkx_;qIat_CS1o*=cIxs zIgeoK0TiIa7t`r%%feL8VieY63-Aakfi~qlE`d;ZOn8hFZFX|i^taCw6xbNLb2sOS z?PIeS%PgD)?bPB&LaQDF{PbxHrJQME<^cU5b!Hir(x32zy{YzNzE%sx;w=!C z_(A>eZXkQ1w@ASPXc|CWMNDP1kFQuMO>|1X;SHQS8w<@D;5C@L(3r^8qbbm$nTp%P z&I3Ey+ja9;ZiMbopUNc2txS9$Jf8UGS3*}Y3??(vZYLfm($WlpUGEUgQ52v@AD<~Y z#|B=mpCPt3QR%gX*c^SX>9dEqck79JX+gVPH87~q0-T;ota!lQWdt3C-wY1Ud}!j8 z*2x5$^dsTkXj}%PNKs1YzwK$-gu*lxq<&ko(qrQ_na(82lQ$ z7^0Pgg@Shn!UKTD4R}yGxefP2{8sZ~QZY)cj*SF6AlvE;^5oK=S}FEK(9qHuq|Cm! zx6ILQBsRu(=t1NRTecirX3Iv$-BkLxn^Zk|sV3^MJ1YKJxm>A+nk*r5h=>wW*J|pB zgDS%&VgnF~(sw)beMXXQ8{ncKX;A;_VLcq}Bw1EJj~-AdA=1IGrNHEh+BtIcoV+Te z_sCtBdKv(0wjY{3#hg9nf!*dpV5s7ZvNYEciEp2Rd5P#UudfqXysHiXo`pt27R?Rk zOAWL-dsa+raNw9^2NLZ#Wc^xI=E5Gwz~_<&*jqz0-AVd;EAvnm^&4Ca9bGzM_%(n{>je5hGNjCpZJ%5#Z3&4}f3I1P!6?)d65 z-~d}g{g!&`LkFK9$)f9KB?`oO{a0VXFm1`W{w5bAIC5CsyOV=q-Q7Z8YSmyo;$T?K za96q@djtok=r#TdUkd#%`|QlBywo>ifG69&;k%Ahfic6drRP;K{V8ea_t2qbY48uYWlB3Hf6hnqsCO?kYFhV+{i> zo&AE+)$%ag^)ijm!~gU78tD%tB63b_tbv9gfWzS&$r@i4q|PM+!hS+o+DpKfnnSe{ zewFbI3Jc0?=Vz}3>KmVj$qTWkoUS8@k63XRP2m^e50x-5PU<4X!I#q(zj@EyT9K_E z9P%@Sy6Mq`xD<-E!-<3@MLp2Dq8`x}F?@}V6E#A9v6xm%@x1U3>OoFY{fX5qpxngY z+=2HbnEErBv~!yl%f`Eq2%&K%JTwgN1y@FZ#=ai+TFMFlG?UV{M1#%uCi#Knkb_h| z&ivG$>~NQ4Ou2-gy=8JdRe8`nJDsqYYs?)(LJkJ}NHOj|3gZxVQJWWp>+`H?8$$J5 z*_)+tlyII%x#dId3w(oXo`YEm^-|tFNNj-0rbEuUc2-=pZDk7fxWUlw;|@M9s1 zmK9*C)1Q?F5@NPUJOYOAe`GHnYB%G37_sg3dxAttqLs6Bro)4z ziy8j%C7KKDNL8r#Oj6!IHx|N(?%Zvo31y4;*L1%_KJh$v$6XhFkw*E|fEu9`or?JD_ z13X4g92;TZm0jA0!2R5qPD$W^U z`5XK|Y^27y_Q%D>wWGtF=K00-N0;=svka>o`(;~dOS(eT0gwsP{=Rq+-e2Ajq?D<)zww5V36u6^Ta8YT4cDaw} zfuGnhr_5?)D*1+*q<3tVhg(AsKhR1Di=nsJzt_si+)uac_7zx_pl#t(dh816IM zvToHR%D)$!Zj4Q^$s8A%HLRYa>q9dpbh=*kcF7nkM0RhMIOGq^7Tgn|Fvs)A% zznI7nlbWoA2=rHHbUZ4PJMXf{T$@>W1Tt4lb|Or4L;O!oFj8Op8KEE`^x^*VSJ`9~ z;Pe~{V3x*-2c|jBrvSV8s+*Y3VqFKa@Napr#JAd}4l7;sgn|Q#M!(<|IX1<)z!AC3 zv<5YpN58Fs4NYi|ndYcb=jVO6Ztpwd={@3Yp6orUYe6EG#s{qhX+L^7zMK+@cX1hh?gbp56>jX*_Z|2u9 zb*glt!xK>j!LyLnFtxs&1SLkyiL%xbMqgxywI-U*XV%%qwa5oiufFerY!wn*GgMq` zZ6mFf8MukDPHVaCQk#oyg^dhl*9p@Jc+4Q9+0iv?{}=}+&=>n+q{o z#rEZ<&Ku65y+1eRHwcl3G7bR`e{&~^fGg|0))$uW?B@;_sWSls!ctnjH6ykmM8WJx};hvdXZ>YKLS($5`yBK38HULv}&PKRo9k zdFzj>`CDIUbq8GxeIJ?8=61G-XO?7dYZ;xqtlG?qr`wzbh7YyaD=>eup7bVH`q*N5 z)0&n)!*wW$G<3A&l$vJ^Z-%1^NF$n3iPgqr6Yn_SsAsFQw?9fj z&AvH|_-6zethC3^$mLF7mF$mTKT<_$kbV6jMK0f0UonRN_cY?yM6v&IosO?RN=h z{IqdUJvZd#@5qsr_1xVnaRr`ba-7MyU4<_XjIbr$PmPBYO6rLrxC`|5MN zD8ae4rTxau=7125zw|TQsJpqm`~hLs@w_iUd%eMY6IR9{(?;$f^?`&l?U%JfX%JyV z$IdA`V)5CkvPA0yljj4!Ja&Hjx`zIkg_ceQ;4)vhoyBeW$3D<_LDR~M-DPzQQ?&!L*PUNb^moIz|QXB=S z9^9NnEpF+>_Oh6+Xr55ZLJ7`V=H}@D<70NiNGH{~^QE-U)*Sg@O}M|%{Rcpn z{0nD@D%@8!dE*mndd2g!-q9;)jb=IUED<(Pxh`9B>V3z#f>82~&CVZASC?|;C-VKy zJU35T|3jd(p8F|#n@T~Wh2l1yURI=LC>Uj_!8i7-DE_IaSKIMAx`WMEq8kN%8sAx% zOQs~R1v12(=_ghVxzylsYZum-%8QmjM3-s2V!jY|w#ccP)}OSW?MWhNu@o-t0eTg{ zyy`}x+}GObZC(k>-upb2C6#S*NOfWbKEyReP%gay8MT!pJpsx4jwCu%>7%sY}1L6Vybj_P+;yP`YS92 z^o_G!Gr_NP!ixe7d&82H&achfi83L;le3Fs?u%E*xbeOKkJr7mp=)RXjZF;h*hR<= zP_cs1hjc}0JlHal=enmG&G8wsn%Sm$5Wcgs=Zc}}A%3i6_<4k_`-$k2E5f6QV{a$V zg3VZO36o^w5q`q2ASwJw#?n7pBJyGt3R<`Sd8d|52=h&`|CPq&1Cz&42rRCHNjDZL z$}Y*L+#N;!K2Ov){~fmQM8hVYzj3H@{yS>?q3QhhDHWfNAJ#q@qko|rhlaGG4Qrvh zmHpmg&7YvgRuI|i78-{)|wFx(R^_ z{ag(}Kbbbx=UW42sAu}kg3yB#96dJlOB{+or<(51ylVwpXII7Hrlztq!pefQ?6pQhqSb76y=sQx zOC-swAJaqnL_ok{74u_IHojFk;RSSFfjdLrfqq{syUxA$Ld6D2#TMX(Phf~dvSuuX zmN2xzjwZxWHmbvK2M#OhE#{`urOzs=>%ku}nxymK-dB~smas?Z(YM^>x#K)M@?<&L zeagMnj!XK4=Mid$NvJ+JfSjvc`4rX9mTo^+iFs0q7ntZ{gfU3oSAbK_yzW3WA^`6x zWgPSLXlEVvh!G^fOzZ-O{C_v;V6=;DE+ZqRT4mbCq}xeQ0o z98Cho%25r#!cT_ozTd~FK^@AB3OnrAAEDI4==}#I_v}iw0nhA{y99mFRG*1kxFkZP z+are- z8D|3WoYE>s0<=h)^)0>^up+nPeu}Sv-A($6t3AUedFczOLn;NW5_xM0tMvvrOSZ}) zA2YG1m4GxLAHZ5k>%}pHYtf-caXMGcYmH8ZPLX9VCew0;@Pi-8zkH^#}Cu$%FmKJb=!)Twj!PgBmY0+>VUsyyT}Jy>vMt zo<^5lmPo5Jt-=)z2-F{2{jB{CpW2JDj%~JnP*rq^=(okNQpH=}#{kqMUw{&=e-5;G z!FwJVQTDS7YGL&|=vJ+xhg{dMika2m2A#l@$PazLQ<6$GLC+>4B37`4aW3&MgENJ% z#*tOQsg{>zmcuSgU?peLA}!Rlu&K3LTc@drSBaI?91dK75;_`(V`NHjkMj``jwjJx zcm_!liUxn=^!~0|#{g2#AuX9%;GTBq&k+Jz!~Cc+r?S}y=Q1okG0PRIi3C3wgP8F| zO2jcmnVbGXp*Mu&e#a9Q5a}w7$sITx@)8b}sh(v9#V(H$3GLHF@k!Wh+)kNueq;+r zFtj+^b1TQe?R#Y8{m!7~e6%83hbPKoizd2LIg3yS5=X2HE^l4_|(2q#LB zeNv&njrS$?=zzG?0Min#kY+3A)H1uMfogMYSm|vT%3i<_d9X&~N*ZCL4iB@YaJuo; zq}-;EGx~T43kq-UHmTn!@sc z3bwcs$rp?~73h*uZl_ysD*WK3_PS1G3N^t3U=KoRm_Gz@C?M>+x9HRMk(cA4m&L`! z=Lb~4*9zt*SHJgsAMAcTy*!1W^B>4T_doWvNw7UwmyA=Wq&kE{*GVHp9Yk5goUO;k zVb_3ARrFPG;&>Jv@P&`z%}t!*M|2127pm{S)gs~f_ID^lOH@nIW9DgU$=FjqNW0pv z&GYdoxe@)RAWWx^j|$N}sj*p)_bFpk`Y=NilvsI(>!Z&KBo&I+wb*kM5Vvkkr#;q< z3CobbF+GJ#MxL?rMldP0@XiC~yQCR57=wW_<$j!SY*$5J+^v{Pn!1{&@R-lHCiK8@ z&O=XQ=V?hjM;h&qCitHmHKJ_$=`v%;jixnQrve^x9{ykWs(;!Q9mlr#{VYVE93oaW z&z+vBD}!tBghkriZy7gX7xJp8c}ajR4;JDu^0#RdQo2itM^~uc==~eBgwx5-m7vLj zP)vE#k%~*N$bT#^>(C1sohq+DwAC{U*z(D)qjgghKKSy#$dPih`R09rfbfI-FLE!` zn!tg71Wr(D7ZV*4R@GqG&7)2K*Zc6_CMJoGu#Yc>9D#{eyZ>u-mrWG@4Hk(je3lnH zu9qvXdq+!`5R1mlzWjV^jvaHl>-^Z+g^s5dy49yem$0$>341=EGuOY=W5PCFBTbNN^19iIQ57C3KcV}z~z#Rvngs#j;g2gswC(TLWlViYW}tB5T#g4 z%vDUYTo1@+&zE&`P%fXc^@prE5z;E@;; zKtpEFYftJq-c0sD6lKYoEQ;O1X4uFZZ;3gdgfAKqIc=Dj6>unXAdM}DD*@a5LHk~o zyJjW@aK;XG%qr<)7Rqh7NdUpnTR6jc;6{FKcK_v_#h{IO{mez>^^70DAWB5whqq!J zevvLUotE;I?IWWf!ieJ-Hx`TqY5)ND>K0NCb7IW40Jk*J* z^#m%kIA~Go2=R|y5zM|*ehJxyuX;lOQZkArKVbQV(XmidUH|8U^q`wP(7%F}=uG}U z2~&~CLebE`c%SCdeU(l&hryL~+Y)6I^d@|||6F15IAGo`G+CdVf zc+!EycZnQH)OBE zyTd8k{(_v9d2}osA$*>Q>Q&OB(7ShxA$}p8ChVnYlXl5My$HlVx@ATprrj0}6)ycK zcQy#bwOms1CnS+xd26}k?J;WI{HR_U+1T^I!$B^S=pJkT705QaMF88VJp!s%`?y9z8f$&Xw(A}3u_(n5G{!)yH&zN)S?c1$SZlo>XieJ zyEFa>_p9B*cY){ct8=dq>uQTf# zd4vB4)(ebwQHlSAu}(6GCe28H32pz^}l%Zqs;Yl|B=l2d9HrCcUf%wxLYs4CBqJ#{gz*u6V$>?9IT@uSf~2Rgk6CNw;C21ZbNkm>ZTc@2zeOSXVE^>i5!2>t%!1cI z{FZA`*o4=dTDG3&{v$3xVr%g;3d(!SFJU}w6x_Re(ohlni)I54Wg{t zWLK{A(}qEIH@pamgtr3serA{THlp_IR(gt0CFguk={|Ochh10)7UV4DcnO7fvL<=x z^WCMg_TI?U8(loaUnAe+Nc9I1JIO#_C`=kJG(&wy%Cr9vRFcY9^8{A3A>GuSW~Zk( zMA#t~0Dw?;3^Ue|lhSp4p%YvYmw-&3ey3}+{6Uhz?l1D|6nYNok6?4N_C!OSR=QtS z2X&QtWlkZshPo#-dXBOlSqh3D;#*_`hyohR>vl$W+QC>HPOs0zwHKN`?zIKqCTw&w&NUGNS|abulHe{D+{q z`WvLw?C4K97cd}6V6f2NtfIAO;=c>qi^+y4#oMjK?5Hy9$Tg1#S~Cxoo-Zdpnt2kG^n}`9)Df-Spvx&Oi+6xXT=N*0l|d`p!ZU ziQo9$y}PYIF~Zqh^?6QZ8YS*JtD^gynifSLMlVYRhBi*f-mJFS<>l%5sp5$V$p*X9?V-0r4bKYvo3n@XkCm4vO-_v? zOsLkR?)>ogb>Ys*m^2>*6%Db0!J?Qvpyd+ODlbslPci9r#W>d~%vcU7J_V;#Um1+` zG0>Q$TrOLUF0%a3g=PaCdQVoUUWXgk>($39-P;tusnMlJ=Dz}#S|E== zl6b3bbYaYguw3Bpv|O(YR2aBk?(jo+QqN*^6f0x+to-@2uj!nu6X{qLK>*PxM!i0C zZwrQ}prOw6Ghz?ApvM`!L3Dzc@6mp<2hO0y{_`lqtt!FcUmBG+PBwl?>0Mwu)Ey{L zU;A{ywkT}jCZpPKH4`_o0$#4*^L7=29%)~!L4*czG!bAva#7ZCDR|6@lBE&cyy5eE zlKHwzv7R9gKZTF<8}3*8uVtI)!HE%AZRD-iW!AJI7oY43@9Z$0^MO@Egj1c?o(BwF ziz1|k#WOgAG?^r1 z>+p=DK?cA-RLIvcdmwq$q?R;ina0SPj@;Mus}W_V2xHnYhOq~=sxzA`yTUOsJ`8`VOSTE=IZ!x`cZYqHbgPijF>J>N7( zqbNsHK50vkB1NI52gyb^PflpU0DRw{&v7Y}Hy2>pV@W2f1EOd2j;H?|WiV%2?Dk7u zS(NrEUDl81<}yY9J#OCwM)N?x&PB-%1{oD*`_ZLiBJ=16uR{n+Lk~!t(&9U#>ZfVd8Iqn&idGd>uo?L@sjm>c|Lk z12d3Y>N9U`342@xaHl&Q@oE5V-f$s`04q983f0#m_WF=X_A89W8C#{uCdTNUZ+))$ zakPyNU)?MDayCKxWh0(-v~1rd8FxocW=Dc6B1%N4^SgQj$?ZMoAMQ-35)IMgf&)M?c@}4QG7=DTq{nHc7yp=CZ z1dh~VkK%OTr23U1mJ*a-DxX0Psvh_13t^YcPl9t?_^$pPEhhwGp}s~f=GFR;4@;@f z@B;R1U6Df?yl#Y=BgYTlP&<|8K27||rx_?{s|L);GM3^{Nn8HZp zFqxiG6s3Nb;PW3O=u;(-o(*q!^2i)jHY%N@;O5Hder~_@$zh4xG#-7?#S^-&M~yc} zh5Y=ltLBnTzt;Y%YNqi2d1M1LOz?MJbZ|Nc6>x19&l_S*2Rgk$DhaP7Y-C)4_uPzf zQm)OY)$AFfE1(0SxkbbN4}CHnlU`RqYFGIE7S9ipx_Q0vkE5JRq4Uc%zV7$?y(x$y zV^)5zwjH~+4?xN z9s@x~w`C_cS}khfI14K4Xgn^iuBxkd^u}3cY=VZI@-8iWHolPtt?JD5lZ1V=@g6yR zj0>bd7Z(dw+@)v#r!xpZaAxgT?4Ton(h`0}fkfF!ZDSu{f*r#{ZRp^oOrO3iB|Fa- z;|+PpW5JKZxJ-kjHf`-7ohmnO=a)Xl9lhI8&$)g6R#6PBIN$QSC8kT=4zj?w&=`!qjkCvvz;ypOfR7P)w^ z-7LFhXd6GLrFa_vGLwR5MRvcV*(r!NhQ@}T-ikBGy!fHaiePD$iA{|Q1$kct2`qHz z6nAyERuqvM6i2^?g@w7W2LLr~3s?pBDk6ce8@CxV;b%4%-rXK-GOk+($sSNK;_FBku zm89B}tpzL-x{dPS-IAjwyL*t7N%7~2E)9OsWJJWHc|}BNa5Xwdx(j7i7AmZhs?#zi z5{y$uQdx?O8x3>+5MR05HwUa-YZa*|UVLOb`T)KHk|~Gmwx8MfBUtM|afuM$0wb7m zR+_lU9=W~Y$uNlxt&(@&1;6t!r69A|W%;k3-%SzLlBzc0 z`b?Jmo`8{LI=d|I3JDAa|iK*D6=I_3q?%xFSLg1 zI^!pA=K}l1joBBj8aa8XHp^;Lf`9xNa&Cv+twW&$_HAwZfHrVcNUrRccn_ z1+L!z$k@LK28nc1VB|Fbwm$wO;B~yEdww1EUn|s&{-Tu;@$d94BLL(OQYx|aCa|&2WPT{qJzbNU!ep>j){o5=6le6 z>~Amqs+mCuOR2)aB!#sK5fuui7LsO!Qzl)lz?Lm!QoQFWbNIkfdkrn|)YbSu8WwxZ zO{}a~wE2Cu)`a3X+KI#LHm(Mi+}bOB6@N~H2}Y)e*}w8_z^Sx`c?CWvu*2{K#yqGo zx!Cu*+8&tdw!eiKqZIQlJg5Cb^hZ^Zh~Mb0l(4m4hc1mP&>oTdt7eS-bEz8mU~oObme{^%56|ou~EPOSFBa7VpUZC z0gVc<@IUeo~q)&?o zU@=bz-qfWm)&0Qn@W_fc9{wx={&-#8>0xHJ-+Ijl#P&1qB-%*KUU*DCPkKCLzF*#t z0U_vrk1(&Vwy6Vm8@#Th3J5J%5ZWd)G0mifB3onY8dA&%g6Hir5gqMH|hnEBL0VVvl~aJjdljF$-X@a zMg=J-bI?2LGw-8mHVF7Jbsk1K4LgWi7U>~QovGT2*t^U&XF#iDs_E$~G+t;U;tZn_@73Y6x>vU%x` z6?l`$@U4JYYe#|GcI^f+rsy|MdB|`PQunKSKkja4IGtj9G6buN&ZSnYi|ieaf{k5q z@ABM@!S(A6Y}Sv~YJcB;9JeqsM|-fPIZZfOgc*FSzIpEdT=YYT(R(z{(~X&x%6ZM1 zY0(|PepBl4dK*@9n6@`rUMd)K^^0!^?U-1rrB*b?LEZe<5taFp!NoC^lc>}YUy?5FjT9tFmC+%%DYNa+L zWr)zMB%y_6L{S%;dk6bJPO!wmT=wPPK1b$%+ffWcO8;2T+7C28T?{!96{%d`0G~j3 z)6g<%$dC{vAKJ22nY)fnxlD>P_Xb&@>wrG+ZpfQ%RX=R2kd@bH3N*M8=BO zi|Z$Z5e`0NcU5&aN_DST8O@4v3vroq3t<_5hBX;d)*AJgWPb~p=qx4}^Ms6pgyY`) zu z^|u7XSP^~b1)*61r(}zd!JOny@$KviSp>L|jSR!u*1IgKwId5jmAi2`qe%u+XCTwU z;a62_a~Z}TqDJ?6lje5hblv1f1(6U@kWpc)z|&nRBV*UIieQR{Rru*|$L2SzxtL&| z7abeg@xniYhexYoN6zxY{nI^*xKW0Gz8D~}tE>O4iCkpWn8wt4?S`(Ftv?<8vIvbw z(FFd5`p4~#m<(3uv2+pv7uVC$R(iZuhnxFEY{o}BxPg2nYK zzOjuMR`}t3{8z#zfLXy||4JCt|1nv5VFjS#|JEhRLI>(-;Rh~J7gK{as*K1{IJ%7F zoZnXx&Y54ABfp9q!HDWAJlvFFdSC9}J*llUYXFDN8meEa<0}s z8M~X?%iKLB$*-a}G_$rTh;U{M0vc<}N#PVAE1vQdL#9a-`uH3*cbJZ~u9ag-fny$i z8aCs;3E85mgVK&vWM6}FH9o^WI#G!=%YOB#gT`1^VttnSVf4$YKja@-;zARB-`7v< z*imICw^KX73Gq-go6e?w^os0U0HSxH>60JLWhFbDeGT&Z$d3;9NWy;WvICuoZaKMi z=UvTpLDrtssbhiK&A3EuWf6!)>$sUlRcn5?Pk^OCtvApB=6suN42uKN-Xs7u7EjXh zG|>-1Rp>w1KB%sI*b5dGwFbuHNN=|})sR(dekHBL=>I~l@Nao%H=w0q==`3$zP>!I zmgoBoi7ylm<9Fw6s3&T%wJ%>VQmx(H)!iq?ABhdSzitwHlFNGcBW4sc&9DmTThb^qz`diS`xzQT# zhZff!yj2#rS>yfS5?}{inV5BfcZw zF5uh!Z8b#76;GcBDp7^zWtzQ%J;D}es(iWWWQNA{SvyhO`X8oyNL?j8Afn=x(zHct z7)3c%RKTPAyKS0gwVpGLqR2_%EowBpk>rW}MFfsR9>#2aOL!HKZtg$bAOe+#;;w?3*If zQk=HPWSlX7cF?h1PVE1D>LL{K&Ze4d!#Y2qN+^N-`~RG(O^Gjg~EsZbW^ipD9*+uf$K4Cq=H zxnYj(#+^eUa_1nRDkJJH|9$VB>+n4c)jji1MPz$dV4Ojf;)iYjgw#m+4puPdwgLSj zubNnwfz=z1DqFmy@X!!7D}kTo6yBjVFYT`CisjAgjS^cO%|(B2vzWb5PcrnxTK4xu zm?ZZkCy>+)-K8*)fo5JCWa@}^R!iI}a6OA*S&ibX6V zKk0=}K_M7m$#QEMW=_j=4tDXgH{_l5u?oFF?CXKmk73#~&>ha8CH{7jDKT2WoJ&sW zD1wk_C4Q6m{-YEWeAg*gP5`2Yl>4S@DAbob$M?&Gk2@2%+H*H2wu_)XL3fn{D8ljl zh41$!&_(kR($}4zJj3?zH-A0f2$4;9tH|N9XT48P;?coFH~9`z4S_35{xiUZC4&-3 zo3Yt|ee&RI&qBF zW$mPrwbqtHO$6De21%1=8zUX5=uMV*>#k-H>d5vP zz8OPyI|HLGKn`U2i>k8-dUX}5DJ(|Oy>)cK%QOwU>>~+Wn?bp?yFpx?yE;9q{;DTa$CFGK2S&xDNk$24GuzOgK{np ztsuRfjYmLjvhn$}jK3F_+!AtM`LVw=u&FUIGIU6>0@nqZq~REsb}_1w!VB5-wbS#J zYPBNKKJcnu^LTORcjX|sa8KU?rH5RRhfJ&l7@AtLVi|n8R7-?$+OVx!2BrQCD8{a)Kc#rtcWIC2(YYu=0edjgP9sFpp0=(eKUE2*>jc+n@q? zKTY!?h-S?Ms1kNuRAjowlnTQZF=#1S3XPx<()Wc1>r=QN?#W;6OL z2|Y0fxO0y=?Qi#F4?$+-Qpt&J>-JT?;d6ITN&7R`s4l(v17J7rOD3#Mu@anT`A z88>nZmkgV5o2{_IQ^TOFu9g}ImZrc~3yltx&sdaLvM=bAFpUK=XGx*;5U2#%A{^-G zEpT(GF(}NVJNzn$I*!S`&mA<1j#FEw4`lJ|^Ii?VA+!l%tC)`Q6kS&`LD*!rp)SSZ z!fOJa=BWFG0rWJE<~c2SnT{ykD23&sE?h7iTM20!s3!XMY*WJK_oA3FzU zScKW==wTvjelr=iu2>(0OLprW-Pv$m4wZ7v>;gB4M5m0(gOK>_@aIy}t&Y`H8crZ% zbo1L-*2^hdvzq`~_{<=PT=3jZ#UgMI*bQbOCzf~T53X2F9_QJ+KHwwQCpU%g4AGP z7i4m>KYOFyVXw`L5P#h};Q56X@OHZ-P-1qabm)G~GS>9sP0ToSI#43Q5iDCjG6r<1 zyJZa^U&>SXTW+bvJNB5oHW0xNpCGimZgaFJSb^??Uz1|jbXP-h<65N`CgZYX8jM3^ zSJ2tNSxr8>9)`mMi8nHw1aDz_?+ZRuMO@tou|Q9z11zdD#ka!jZfeXi(bGK&_vVQ^ z?b#6fYLRy70Mb9>3LcE``^rMcoxj~!hvBT%&cQK#L#nhF)C)iw(B$hY1fwak15v#J z-<0Kg=Zh1uk_^yGnO~&Hl|4?14*DFz9!$a(EAbT!5(<}0xUlYlC%`_JfofaWqfWNEfhlbLb2Ds@#m_oKXUJ0 zdSUbdO-BOnM!b2U2o3t3AQ&HGTzjL}LBTpwM2|gf3<(USB~4unKD6^_G>?@N%R2V zE+a}P6(vB@x|W>|ol!d5vws)e>m=0+2Y~#n1%kb=NXlT+^$#v9N z0Lt8wQ#?o)_j$PRavtm~z!aRPQ85^H^}u0bjlfDm(!3xG(oMQY?(DW6m1QdXq-PG; z7jW?rNj(vW&SZZ>B^q=2mU!8NLql4|nTI;pSkw9gbip(A^U<9DVj%Sjd-T0)ldwku z!O)$tFvVGRJnSI!t*v+U;QlSXfMu%J>v5B@Rq<`V$DQ>YTCkc=so?hUx&dda4;A1r z>~5vZ0E0M|B&lv|71*mTuRX`GB3G>9RzF7}+2HIgGrV-?p|bN%&4si|xxb+z1S}F2 zOBQ37uO?>1n_T3UF8nYp?uWnU&+53X|N94hR8WunjZ{}VH({S=x7sRbdLq7vyftJ? z2@;dF{)x|0nI%sYQ|%pe)%r zxP>}6S+ylPH{St~1KGov%?}z^A&&&(B(s+ngv{wKZ_L(*D^+nzoie`$NZ_*#zQ@&T zeLY@LZ5;akVZ}L=Qc=fIphsO^5%YJ0FQWW3*3|ahxk16yr=ZgTqunNMFFko^CZVSh zlk<_(ZLf{~ks&04%zz`tNla=O_`5r6W>d-%mdkEryHLIgIZyrq88$=4=Im4xR_}|) zZ!?V3+6QZ7$+wYJ=>nqKQ2L_gKw%=9`ds2Mdo6`avM-uO$tdP}7Jandkx0}XQhkn# zzq9uFBxvJ^#%sW$s)6J+j5 zXmAN{4mTo60nJnc2C6XtOBsVbJYc5&a0nZ|e?0yj+kThaCezk^Cm!F<|A=cu`uO@u zMai;5H6<@WD$n?-1{?Pzr2mF?F||EI+58#(N9dB2U*+$o$gl7(T>0jTu!?94mCA7^eb%}7cOyZN?nfVx+L$x~x>^tyJj$vmKZOXBKkU?mdopygE`0+rPi zx3F#q)PBC|6M{n@2|m%_24@G{?ql$@S=PPaEh1sG9v zxo35;K!!nAr&^P|c$6z+&vUa@eX|Uw&nednN1SCQSFNx={#kvzFb``4ixf3m zIY=2lKDmS2WGQx#gfP0BOAD4i?UoNdWtRz&Q=#>Y75@;X*z^@rxbLVa`YnIz{oaTE zNGmThd0`N_?*0!a>=f<^TOdF{&|-km!E9iB4IUs0KsvY|y6}%EN>L%XAjjOs+WGAJ z=wAmEmK)JGoI&Uq$`1%&(sh$n^lmT{o9pDd>t(CQ;o9Sr;gFtdZ>-qZg7jbc*P~uh_&U$wOO;{P3h!F3|a}dH-WoGGsXGBvB2c7p<>_CnJAYP}_#gD0t)$ z$Is_In%83bCJkJDij^-Lbnh)JKexs8f3E|dDy=BUEES;}7{*+oxV&iNODhNv#y<$} z=-mY})V@*#j#N6^A*B940E$3$zfmk;3ReX3DO;=d*_(!|f4FL$#0mL1ToWidl)O|S z_mi9mELAQ#S-D7+a2+=an87R;9t|U~1&sgF{`AZ#ZsOL+=sb67R?kPP;SQrDJP#F^ zsr<9}0#5FYl#3;3$mekh_XV=g`LVN$408Oz1ZU^F@kv7gMcyAWTE+yQfcY<&di4?0 z09J)>xHkZoQg!{E*RBSy?JCKOX7n%2$6 z-dzz8T10-8&ZG00yi<2%x`4@L8oj$ZXP|WgZ7E%-(h>@kqIJqt!{ou4J@Anf#HcEw zPSv)TmeUHAmeK2Am3|mkp+~W?)6eVg;c7e2H48x zBw;iPnvFX(a}Y+nn8^W#;6K4qA&N3hg$HYE=n|Dy)1^$6Gxud`0!yZ0d*p;(03ud^ zy^hvb&{_%?^-|c8>2fAn_!5YCX`?Ov6`*x_BAqZdP7`m!E4|c0ttvHBo2}NJT1HQs ze_rYk1e$5HO|)A}>0a7uufbmK{SDV?ndJ&?hXXVWWefy|nb5Neb%C#pK9tl%P-U{v z%DOV=mf@tF5qHo|q4_JBR-PLXOPn6TUrQ#9e83Sw*iIv zU^kn1C|EKWK_mS%Ah;Pks|+@@OxM8{T4o@Zf(mvI z55b=nM5d)6kW5m_Lx%`#@%0J~At8s1=`iJf)}P0CE6_pa-@`H5WIHbP7t4>QJLNX9vAkd8^)UWbAP6$@LZXWxAVbOYkgCYh!Pi4lzTy1%B>Pf9ZYnAH}3- z*{;*nGg_ZWZvV-oB*dF(WQ0^x71UW+hk8Cp_g2sc=tD&+CHpenk8FnaqFX;|TH%e* z9ifj@(1+=xs1s>xxwM`XyvIu)rw0VwCz$GAQ(yL@$J9)4{viA{r49G#c+Z$S3LaiI z8H1fq(Zeb|M4x7oLLr4te=>z$^SG9N2w2ERGL4D=I9HuNqS6>W3ax}f`>ts|P^Zvm z@RHI@6xXbm9v9ry(J7RMY_2a`aPR71XW4B1S$a}He-4?~NS8>v_Z&;WYl>KnqBJ7-hpw*<(4p-DB;Erm4B)LPDS{#kCnL(dCt zzl#E4aVwa$czprcYdPwIDCcme_C!|1U))PSuuI$zk*W(Ap#uWp$Ho58;-{sE*^$YJ zfcvRRKNF?1B4(sbe>9@m?fS5nel8lSJLrFy&YLbuYc7$Di~9RZ6dwe@uT*+bv?gxR zf2UDHLuJLEg$yM9E&WcA_+R7?)37(a^as(%yhwk9vCtzREf&@5r9ab0gl1l{v<@{6 zC3O?M!(VOl{tcWYFh zcWyW`&qG3pOe@HR0(&Pf@bG-DEH=)i05VspTrF}nH!FPJEICoc3S)q%V+;_aFop)l zP;Po#SxD2ff0q4{T+T}wqs1MJ(W0uHR%OPB;l?2?$s`KN)CwvpIWi|N=M^e1V@wxw zhcbE=o-@%8PA~qV;Cea8wH_!IqWp_Sb&NfdNz}9rhH)r2Br^t) zMeQA%TY4kA4{q7j(jMtJ*xS>w>)_TMT^(L-L2JjGxOJj&ZV-)ggVi{5yFFtT>@y74 zJf{=@f2D8cEh09yg6#A&72XCLgRGuD?B$3Jh}mU9;ruBh4ewxD7AzgZW*I&BN(>mh ziz!$}F_R7^NNhzIC6VZOw|xa*NB`8Izi`@_wbT62%UAIpm3#SWG=pW%ix>j~;()!P z=|~#* zs~lrgJ~te{KY{96l8>ex)n>uuGMb%`c#snwpktC*Tn4EfgILng;xZ@8J7YPjGNU7z ziy8fhkvX(Gk4lucz zopwj%<+s`80do~2D`Ae3vs%C2n@KP&f1Tw*W`gvc{0^aDj8k(=qot>B`xmPR?nWM%F_Tp@8f$^zMC-x zxq5eR4y{vI3_c*+I&2E>TUd_fzE&@Pkna^rKrwaahT_Qipb*^GDr(jJ{9!?Jf23IL z(A^If6~w*; z?}1Z(f$4(T18(_hnK5l-&KgXmo>nd-3e?K(mCc5>6~3tQ)BGjdE37LV)Q^&pwQ#S) z&+u1NlKHDJYC|%1Na3%+nyEu^jPYK6&d&RoKPnRF@-yfpj11b3Z`tb@e>%>eq_``W zHjyW%v=QIIjMQf2l5wjwh-GwmTwut$YYW7S)B^oRCLq)v5C#Y+jB#TgxNhmo8p)ig z+m?O7x>V%vtNgs^JCwARHbhpo8tiRe{t^FJ)aIYKNc@@Cy2(NO%_oXe2h_a_mDEVt zmb7j{8H0tCIim0{RsMyjf5xg%)u5J6>nIZ!1*crg#_ZLsWwQbZRQGHCjX?b^(~`4- z%8a=}HZ#K!NGa0IY^23L=>CEKsPgamPfQ#BAATw`rjrHMokCmE$m&;$>$>FdWOl&m z)`l3}takOU{5O^V!Y`N18@mT#Hk8i4BUNORx;`YLf13b*mCvaBe-8<>i!%lf^-2;U z9Xu^Lie6DxK3T%#A{V~ncqJJ#j^vgU*fE*tQzR9Izl^818it9apbd#{E7lZ_VRf}E zc~xnS$S$5Fa)vkpeqLJ|acM0jlw*p5vTxcoxin9j54VyQ6lcuBR|hLNBB)YOqvR9U z!GXe8h=^BOD85uIf0M*0GA*2n7=9$tiDqrej<}AS5rg&?cv&o6pi1XUOT5%!|GH4f zvaj?*$t>7b&`TGoQk8_MWDe?v2r}Dt(=V&+RUEinS|JRG@uWH{KKj7Hj+!Oxo*$h3 zJSiyE3UmxBOJT8wLQ9;~a_QJ0+H$+Y7xq%5dSM}87BbO_f7fWu3%N;ZkQ#*^Fy;8l z+=R>08U>@C^*y3XHwO(!x~UB1eKROeJu9R4i#yRqn*t8KOlnf8LRwpLV^InvOY4y& z6Y0aoAta#nWk$@|ua--OGHHW!xhjPv3`wq-h()h-g$Rf$X%kb&Wa>o&%jl;Juf;h@YL`0DJV={S3<~|Q zxVKlNt>PnLnaimuw=2>%bOF+Krp5q#4}8Z1N3?_qAS?S%)arm{Ww3y0Sj8X=>X^3N zqTq|)7_lk>iEJQee_T8ouuaPZ z`ZGo<5HsR>A7m?9YOlD%ISXt11#1V2EoPx>=owC%+R@3XD;+F;=(T8c8;0RJ zTsm&wf4E6n@v_B&nSvZcHW#06QG>Wc4M@NZjXq_R6tyGE%uPgmQ2BjdC;x_^K7e<&Sro+Qon7}Z6ij>=e%vr_NLQ=+o& zBpJok>#>>@t9yzoIjkHJE78hf09L;KB)w^jj*Zi;(XexzZjXje(A)F$&QZE+l#Y+n z`=Vi2$nPAb_di1SF@@cJ_apQ%rsI6t?-IX1$@BzBhvht-IL`O`<;uJelNOBA7;pvZ zfB49mXR!WQo}M^PexS)v&gcE|!8|>kr>}-xBWE7K{@1Mi2C+ZCIZxkg5`fhJ{k9ES z?Q&jg{rY^Kz9*250O|V{Qa~U%CqezPdlGEt!}O!OX%T>bVgb8HsA8Oc79FMkJ{1BQ zAj1lz_A7b%#c`?Pf$=T5(=0B&}8~QNxNwRw*HCGxKs7 zAbuqb0wZTm!A@E!voDKNVzcs90B98$d1mpu$?pVH>>OjYdz|h7=c8OvnalIse-rG> z^TJ7MQ)h{-eY_~oi=$1-J+wg3^YM~AU$kfB%yWKA6u<1KR)jRN^V))`t?f_yozaju za%E*q=!xg(Q{=;$gM(CgBtI%caf_(Rsq{@aD+#S}=pC z86ka~*GGN4VU#aFW&hkLem=}?e|vn~F~*%Z>oir1(1J)V;P~B;pF%#~KE~a%?9Q`R zT%aOCGZYoCbw1uX$~|Kog$!cB?q~!dDf0Qo*L&^G+IB- z%c7$kALW4)e5h-jQveUupWrMkF~&y@j`9uT{Dx>3B5#~;1W8xjD8D&0f6BK2KH7bP zZxi%s6BzdKTl4((Xp?-8aO}B$ceSl^VLKn+QQT7@lRQFm{BB3JY*{801(`8^XP)m0 zD?Wbj7{5On_W1Gh19`qL&mS4*kHL?eO-i0WS*?JlPt9MR=TBSiCFAu3oJ*WezdvZZ zSy&eKQ%>+G2tl=09#H+Rf3Rl+Zi1CZ#ESIpy09nYSNtA9DI^G;;Ll9Z5|JT@L8pS6 z=LDaMhSef9kKYv$QmRE_E9?E9x+#R7EG1O<>7Jl@f=`e0)6s|@lKP$XQ0bTR{H&FQ zqg^6St}cX+CEqrS#MdXVu^sKs^EdCN)gfU|nuEu;t&|cN=jWpWf4BaikH05EkAG0a z`{60><}kwSr&av3l#hRYOk3;XuMV}FV=&DU*-9CmLvT+ z+WizQMWlnqEBL#Bo<24v@d&Bg{c`sRFGPy!hJDXGw0(p%#G{63F=LblwcdY3eAs2Vm zpQhd8QdM++1Q6AEX;GK+F4-R9ZGBt;ETo9?DCrv0D+1IDFD2JwEAD ztgpk0jFnYAjJJ(@@>0vEgx;*>?T$KtwXGVHwg{EYV4k~Ae-(8Mq(-WYZ0p$a#PooH1&29;1t$_t9$S2(58GNS8RjOP4xdqRX7GP!mS( zwXWr~Th0}t^{$I4?CPWqt{rr_D@Dz&!?e*gOjo$xOPgE|Qj5EaTHR}@&3zZOyYHqB z_w%$_-a=dCx6@YnYt$*fK-=U$L01^rp)ZLX{|8V@2MEVi07E4e007D}b)$q0%WLwQzAecs$;-Nd zASxmv2qLK4kS~#nq5^hlp^Wh%1BQZAKtXf}4pBfw6cmwp&P}qWT{hR>FFo(vkMniU z{hxF9eEi_U02Ygt0^2UTZ1s{$s=JNge?~JFs`gh0d#dZJgLbsfiWrV%$9z#cWYT!t zjF?8kq{&_*;S2Vf!HtPzG*RvEF(L`GzPc~$iyD1Ci)C~-H!lhd7@Lg7h!G1np548{3_1!t0yE`k(y=0q zK|2;q#^YwpX>6fwMt8(ipwh-oMr2;Z4jPg3t-iFjiEVP5Wj8W^l0Y%930Vneg%uYl z%W`q6JIRq+8;=~^6f>R1wX0ice^UuBBdtAFI2o4_6~UJ^kg?F#!|# zYr2j}n9N@@1>7~fuMD#_D5w%BpwLtNrqnEG8-Ir6ou2E2f_VZH!ltvzf8c{mpVs8; z#;m70j=`}S=A%Yn>Zr&LhjZ?R7!(;@XXOpGy-LRkte_4{1m@;F!7*B7==^LD=cSdP zjHE!>@hvj2=j%8b%Xsz_e=^rfuoNB3(?h2TOd@BOcPH#f(lJ*VPOpv?Y41)Ks62d1 zDEI_jNFx|D6O@q)DJR1``t~a28pcUU-Hb zr2w4G3E7TSV_>3VOTsau3RY9(%sAca@`GltA}bxT)ik1H!5XYBe?kY&r90kZSdnDh zJd5IBgehf8^CirA2(Y&E2`TajRIr|su8#*Igb3yNQi%@vQ|Qug0WPFt3=sf32k5POw*CcHVT&e?km<5rfT#*GFEMn@M&;M?CEXnO;5$&MkH%LTOA|6AF?7MP{_m z+0sTkD8^Y27Oe4f``K{+ti76n(*d037~VYDfUe=5dU+nO0CJFdc)it$BU zO%5G8uizR=3aYQ|=4MC7SFo%Y*Wx+?$Cw=WD(3RQ4HU_UDH>}?$Qz?#n3%XpD7%RuqWbW)B70MGJctpNfASD{o7H++vZu$4o1xXFA?ww{ zbWYj1)>vOM11H((N3yjpV{pzA1&`%9C|O8;qTz8oAyBw>%}U=A6;BG(jxNlRaoAGy zw1!8qhjHlOwzNr^`JZaog`d$CAt|9Y>il#($06H=pOe~P#7@x2FSr@lgz zs*2f8e^n2IOcmXU-YNne%Gnnv>GNc2HZc_ZisGIydd#(P!m?R4 zivLigs3CR?D@I^FJ=eFEUL)RNUX(Or!8C~c7a#Nf0~EDxE0#HPRnWs=+UPC{6t^VV zf1XabIi-5(-Jyy?!mSgUnpB~XV_Ytcm>sjoUU_Xrk!*W}#(=%bsJCjxKxz05sY_ z@G}Yk3Dc=EH=Dtv!#Ajku0+&I@M|%_fIyc`EM&DL*fHD9e%b4a#j?E+)M{6be`;Ty zj5$`+JbiP}?32xoXwpP8m%f=<^e{tJxy7oghoq4Pa<`(&N{~HO^qjLoRa7tJT!Sk7 zSsgN9G|@;e$Q&I@$3Q{O#Il^uu=VVmiBk!-Mt8Jk<70+$)=(E;&_XY3YUUYE+mq35 zGroo+M7UH)O&>)Tg_BG8Jq8ffe>0TcVv^EJOj3He0dUd!GEAWt_X^@_X}^c)tlGf( z_1=OVsHoe4Y4tl$>Dz%B-ohQ2HH10$f&WTSjk)Q4h1*FdNq1jYJA(Ovw%S2VOJTtX z>H@W0L#UVR!W51#ZKi)IoH&G~gQ!g5)U9Z$OQB^e8fZ@i{VD?~tQIWX*I2w);@?C{sP+OFC4_IfZtP}LT~3FqJG8Qta_S@ zd{Vkvu5N`^@ADRYnG%9GerFINTpiWH}CfKwRa=su8@xYMtWNUdJgtNAiV;Y+Vvf0(n9&Vd3lf?a|2 zyyMZp2p%U3hp@Z!sUbWwglALO>sM2F-mChR0km_#io86qt3HtRNa-qlkvtm4D=F+N z{ry3=vh!+J>Fd(tHxEt;zf#bwmKV7$3^W(rBK+m*wvRirDL}s&QrJB?i6Atd4)_cB zfJ^^8jKAEEf28nXf9Xdl4z_0iFG!aQePzN$eu?%GQ4sL##QTAOx3DYVE)$-Pf-<3Y z6gGQOqPX1C)iER{rbH=aO-fALiUh}@oulAayfieU^rNVS(J z)mTl^2~@tAe^!b)l2(foB|TZJmNY8*#H->Iagn%6(yPU_l3p*iOM0^ymh>U9SJJ)W zd9fc5FN&8WzhAt?)OC&PM)w4HMnSamqf#jJo|Dn53@=S?$ zm$)mKmy~z{%+m=xH=vS$SKv$n;7+))4h8h&FQj*-2UijZ-vAYN5vYCyO)N(-fvhgV zm>{B<=vszJt~HqKx&S4vAWB_fl({a&6!&VByDvb6JBX?7UQBaugx76LJ#Go~?*9Q$ zO9u!}1dt)a<&)icU4Pq312GVW|5&xPuGV_G@op77bzQ0`Ma3II6cj;0@G{*_x6$l@ zWLq!9K8SDOg$Q2w06vsBTNM!*$jtot=1)l8KVIJeY+_#EvERRF+`CN~+)~_fcio`v z*4!Y8Ql(|4lGuxq7O`$fleEN}9cjIwL&2@>M%LYJOKqvn8>I&WVJ`e@>#4mHnuhzUW>Zd%6?zt$4SI~lcxhl zC4TO|$3j~w-G4Q7M%K!ZiRsf{m&+`_EmNcWDpuKnz~ahZga7dAl|W%-^~!;R$uf$l zI4EIk3?ryIC}TXYW(0;0`IS)TrpP}tglbN4Rm~aBg2TZCuXEfjpuhoC)~>H#Ftz@S z>Dn`9pMU{c7+4fO0Z>Z^2t=Mc0&4*P0OtV!08mQ<1d~V*7L&|-M}HA1L$(|qvP}`9 z6jDcE$(EPEf?NsMWp)>mXxB>G$Z3wYX%eT2l*V%1)^uAZjamt$qeSWzyLHo~Y15=< z+Qx3$rdOKYhok&&0FWRF%4wrdA7*Ff&CHwk{`bE(eC0czzD`8jMNZJgbLWP4J>EL1 zrBCT*rZv%;&bG!{(|=Ze!pLc^VVUu~mC-S7>p5L>bWDzGPCPxXr%ySBywjS7eiGK;*?i?^3SIg!6H8!T(g4QQ%tWV0x-GTxc>x`MRw2YvQwFLXi(-2*! zpH1fqj&WM*)ss%^jQh*xx>$V^%w2Z&j!JV31wR!8-t%AmCUa;)Y-AU<8!|LS2%021Y5tmW3yZsi6 zH<#N!hAI1YOn3Won&Sv+4!2kBB?os0>2|tcxyat=z9bOEGV>NELSSm<+>3@EO`so2dTfRpG`DsAVrtljgQiju@ zLi;Ew$mLtxrwweRuSZebVg~sWWptaT7 z4VV)J7hC9B-cNaEhxy8v@MbAw(nN(FFn>3184{8gUtj=V_*gGP(WQby4xL6c6(%y8 z3!VL#8W`a1&e9}n@)*R^Im^+5^aGq99C`xc8L2Ne1WWY>>Fx9mmi@ts)>Sv|Ef~2B zXN7kvbe@6II43cH)FLy+yI?xkdQd-GTC)hTvjO{VdXGXsOz-7Xj=I4e57Lj&0e_C+ zAH@(u#l-zKg!>k+E-Qjf-cLWyx_m%Td}$9YvGPN_@+qVd*Q)5cI$TrLpP-Mh>_<6k zysd!BC`cEXVf*Q0Y(UgdE^PYo5;;FDXeF@IGwN8mf~#|e4$?Ec!zTJEQCEM2VQr*k z8Kzplz+)oH5+-jyAK;GP8!A zSKV>V#gDFTsa`xXt|1Uc3i&PSgl%D=JEwjW^F5vD0l6G!z|~>y03#T)?a;@!*(vAwmBFr?|-8vt&)jK z!?QG5DNz%WTH4H>vbUDpIEl_O19mVOmP_8bVz-kCsYEtX_1Ovb zj+KS444hDHKJfNHwq&hQ29#QGU>;3P1P+D_kVfmXiA~y=y{YGCGep{s6iwTA*ge*SZSH9K;{Gc1^NWT z@{>XOdHMwf#oVVr5e4%x1I%+r&CEE*Qu8V$tmu5mm?%|OR}{L++~wCzm$RIp(7a-4 zuUW|Jw)8G^n5G$)e{tS^RU&@6hKR!RWWQzWdvkgoyCMKT%caX_=zlus#?;Tc<%xwM zJewbXg?^RAe+_wMk=A>m=A@r~0~#Z6hmh`q^b!Z`=jde+%aR2&hxQ>`<7bXmDk+!% ze+$*7qh)2_^In4P`ktr>O8z!|UZGd$clcz~c=h>Hr~z=--z_oAmq3RVC-fGwS&sJu z1-B|M{Jx;us@*hy_J0o)`U?9cH0RlBfikrIP@yl=AE9!T32=5+P-i$<+jN!7%+FG| z&!5nrvTOegUa57UpZ*+hJA>p2ga0MxsK21E^Uo8!3b{#gdjViLw zDj?{%qL2b=fc}>G8S&udSPszN3la#if5csvd~EsYTU;zzV}C*VHpkOH)4w1W41*h( zbOQ8mmEBsPEo@ObLg z93$OR0O5mpOQ~kA@~zx=sm%~6;&yQdTLO>ECg3w&$V;K3Rxm$Mx#E3$#)AP`Y5ET>GF+K7Ons=3AJy$clM99)e@XPVK;DaXeI#{!nwqZB>eS#gwM4Gc z+UQjZ#jeu&%Mv~fw1GC37KsP2q#o_EXrxGY9xc+Ai=@m@d~k~Hixz2HYVc*MpSt<2 z$TixLN>0<8uJ7@5d0V_2pQVkF7Vq{{!dIm33#3Ft_}G2)yjM)!d^I{4d6C{M=mM$U zf6tOXHRy?rH1$Si=)u8jv@ewuk!jjLMIV6_5a7L3EjF@9Y$D=$k&f1(*4c#dO{r8e z(v+H}hoI~Q3P)vOmA?n#aMPBi8^%0|sj#w@`5rIzh zQ!tSbr|=trz3XA)gH(s7qlZqzSnr3Gf1k$a6s-R${PJy>^CsjPC{3BNQR^|!p8G=V zW%6Eb%Fa-3=o*=+gf}`(Z);pdp9v&gz7C z*}oPKd5d(eNI!)2=dpg8p7eD2T72>A&r(Oc#kZr8Zl0T=_oWh8{A0N9vXFPxf7T*> z@F=#&(1(wn_rW1wit#=dQbR@h$qP^^nkv#IIQ!Y8pN*0_p744iBi`tUFE&yiA8GoT zkhf%^=TflG&)tw(+<*mIXdUgu%{CxCbK8#JowN2@0SO=M^#R!H6?`{v`CUe5FJ?Sw zyCTwGaWuckZrbd*cS97n*}$HSe?&KIhht~x@pz>vsk20GwyCM?#|=m*99Q+xzrHv4AaMp^qVvE1qqxlUZ9nHsoy&~b@Pi; zbSxIXMqg&hucX*B)AZGlZ<_wNNMB2M8@&ts^)Xsm@z<+UH@_KAm7Vk&fBsM1e8*q} zC%twfR;0hW%s)2}p$g))S6XPbY}b-1+g56mZJ4@bdpGTo?Oxg^+aw*3?Jyme?QuE* z>k?^{mF+lLvMtd2WXr!S_d)uoY)gJo;16IEvvuH(Z&YlEF~4MtgVERw{mtdnP$YGQ zLX5QNiKcH()87Fhz);gaf8Zxp{{AQY07^yr*Rp8*MAN@Z(f^s9xq-6?{;3ChGh2NJ z5h72l13;O%#FbbiB|~{IS`?nriNJPIz>*(s7WJjAq^m9+Eguv+(JTTuX-2FlipGi# z>xbCfU@qZdcZ!5pBz#h2ErNo*n((t*0g$h4ur7sb6@-iGc#L$?z0#Uu)Xh){P%^cBVZ7wOS8%9=n+@X6!d z0j(RK8a`Hw2l5S1eVl@8los!kPhF(7@ijcCcL%PBB!<=~MKK)m$2=`T0Eu_#R=NXI zH=h{{`4iqLa>{Mue;U1>Y8Hp4#o-&#kU!*$UlB)|#anUx3hcmxfhe0Q0&^ZadKv7! zbC8#@-C);d@h~h3LJ*D3;sie9@`|I)B2%(-WLk{fsNVS{3NYNyg}nR)ue=tyK_MEW zlVVgDvV8=;&C^-g=a&0t>2a|ceQr0P|8{y#_POQ$^YjVXUgwtkpQOvO&n@>kdb!Un z_g|vV%RaZ<|2lm`_POQ$>nH%Z&n^1GBO19cTkgk1x9oGv{j_*W>RF15CZPW_^!Tj4^T{T!k9N#2;RO7iBy{i;&QUo$Tz+ znfE#GOwP=ozrTJ1Sc55We021t`blp}YoGj;%5y1uf!uNG{2U zc(N@c!)lX%wI3y3q;Kp>H=-52V;i3A7>>%(TwkwPYfo4kR?qm|#C16kwWU$vA^EoB z6NQd%bM%nHh`l&oU46V-HClA2e;$PpNH>BcwCIK7lE8cr+NK@KmP_V`PLn)Sf8 zDbz3|Fu5lWrRhrFHeWUO$ci zK|;QNMYU4B-{xxq=2gh0MJ_>CzIO%I2C`dQ0}U%zLwzhCD9eXj_~Pck%ya+e`Xnf; z1j}62O+JMJ**YJ(mx~=JE+{p9z;saHl6M^@O>uaJ(zL_pbbfg95AEkMI{P zQrP_-wu~WeK)#DjC~RTz1jWl>>J%&u_A8uVH0UJwtHj+O|MgSsVS$&sSO#aG3~yMr6^X${<>0 zQle|Lj@}|34Nrzqkl>m>`@k4<9*UKfc&#)tI4W!!rdA{x!$&L15^Z=Vs_fD^%wvtV z4GjkS3$YfV7A6gE;|0p94J`((b7fR@!QilW^Ak`-SZ_W1@A@+aUavpvf)AYzv|)!q z4VaP^lJwjZ|A#8&wqkPDwLy5?V^3lqxn2iXkLKsKp3v z)lw?h02Q#9dcl*)Nir~*8P80hEVZkB@JF-{`qDZ}%ic=6I zm%FuV~79YG9K?LnO!Z^jy-SC}sEQ=yjZJve> zhLEVZ{w5(ZoQbyviJ%i_b(}#LLsvu9$Wy~P3VYSGP5*j5?A-{?qgO|N4=ynDG-o(t zyH$VDmx5O`yrrVG6j*nCTSp%*G6XD#7Z}brjGFxGwwDl7VfqSEf=l#B~g+q=IW=b5Z!M<&ucX9YRuprWo1}sWhaiRi-Z__Z`V_?vU@yo}2(i zFdD}DxXjRbRIlL*gGOwBofG%{2tGu67-Ps#wKfT;#rvpD6d}xUOenjnl!5P12Z*7q zw!2cYy^fD{X!wL7>>Y4wID{LA*tcu0;U>}9^SSiBWz#PcPvS>06_ak^GaXZyW_ZJ^ z=DocXy5lp)=I}XgE9)%v+M=maz{HH12<9-a6nE%cQa3OVKU(g8u^m{zqPmtPawHNk zWR7wCpHO$PtcdUx!|AF`o4_oZJa38m07T<0{69Jm_wcovhi@1zG{6_Cwr^I%)O|y^ zYO*wZw@?12&fKV)RzYoo?-}~1q;zC-qb%&GVmhg#?!i<=i!>0|LdgHijnpTlpo4>E zJ*c*hO|z2vk8U1+%7RKMp{yWG^+$Y3922QYvQ(DNhU(N_cuU6$Dzv>0=5xNOeup?c zNo$t6oTaTgSFPlQTvG0VOE^gcRX<`ALi8~FK&RITk_PxKQN!sc(4M3F**1D|x$G9+ z+(ut+b|{%kY$001J2kwwjltaQEs*i>3w*#Zn|y(f7#?GPoIb8Gtu3 z6l++mVQpv&_A5%Vi@5j`T=XJZe@D@ehm?9h2I}XB_@(}4kR&~YHrm3(cAUT?`X&;S z^aR@e0Z>Z|2MApz`fv6F008!r5R-0yTcB1zlqZ!0#k7KfkdSS=y&hcen!76`8u=i8 z2484mW8w=xfFH^@+q=`!9=6HN?9Tr;yF0V{>-UeJ0FZ%A0-r7~^SKXVk(SPwS{9eZ zQbn8-OIociE7X)VHCfZj4Ci&GFlsOiR;iIJRaxoGXw(dGxk43#&53m>S)=uTq|9>^ zv)ObhvxHhb=kS$=qTqy4rO7l7nJURDW4f$LID5`?1J}a&-2B3PE?H*h;zu740{(*5 z&`a#OtS|ymO_x%VPRj~QUFfu4XL{-O9v0OB=uyFEst^tz2VT!z4g<2#lRmMJ`j5ZM7xZ*AM>%2rvSpe(=Ig+{%mm`qu9D$$nuwfAVtg)wU1D1@Oa-0qBDX0)tL}srdd3AKVr| zu!4652w2`d0fsD36d(v8?%fw448z=eKw!vV=GK+cg<@B0$2aAJ0j^IF7?!T;tpbe1 z;%>zpHr&Lcv2JbrpgXly(as#!?0ARvZ(9Tyw9dPLBI6nnUO(iIoc8&R_JI|#ma!w& zAcT?E9qq-QVS__Pcf=Ea+u?_rKX*`?w+8~YR^5P4}7sOkF z9^v<)Wd+*~+BRU@A=_f}TNYc7Hi#bHH2iMhXaTblw9&-j;qmcz7z^KOLL_{r36tEL z;@)&98f?OhrwP%oz<(i#LEKIdh93L_^e1MUFzdwUAZf=#X!!zWeTi=n`C^CXA?1cg z9Q>gxKI!0TcYM;pGp_iegD<(`iw>T3#itznkvl%+;5k=(+QA>Y9v3?#|5p?&G^NcjljeZ~g^f18y^%J9)Cd^>|=NijQzL5oim< zlYvkmuB9`wBAK$LhSPsqg44Xt6)qW^7KbGx93STK5hI&60&Pi2F?cADNrlr=CM*jZ zLoF@q;~O@SuHKr*C$ow|6UMLxJIZx~e9?Ss^Ty`ZaDtBpPPoAs zJW(yH$N4T<;S2#yPeoF?lu&qNOqVhlu1EGea_2aYXH89ap^|@L(Gh7>iYStriu4X0 z;c?T2YBH74HPSR?ZZItAvUReitVH^z=C?2`C}=rO7dV=-77=68sE%uDQcf{6cFi77 zhpm&o07Yne+0~cxtd5_*)sP&)@HC}ize=e%9 z#0xj(imzo}crbrYe63*c7RTYjDhiU1%Z6##t_Qui5BGbp8h+wH(WFEnJTC%R=pic) zGR)Vxl-NNqUE8ZG40R2ST?P81rl{~1FV5^e_8Pg(x$FW_6(mpMLKFJ(*W5>({#DW*Q zoCKbj>CJyx?{us_MShE|Mu(*hn_8mTv>ROv%chy0TJ@sGvER$E`JN~loQ0D;f|Gu7 zWz6bozzKCPos?s8CQ8kPJJs7yy@Vnhlrv7zVopqhG;I`3KjYvJ7U3Q84o~47P9z6E zG=+Dj6AqqAR72W5+#J*NkpVf)wXA6$(M~T?7#4pzGDBrUrkr3p#=R| z)ud>4j>mb%X;#lOggUgWlJKjV=@*U0pX+Y^LM!$sbuI0$Ut`oayK%Cl!#hQF;YI3S zNlkxGOJ@1oTeu+m*V=%8d-n8%+f;C_H)8o;-_FbP`qm5+m$!#sUS3~az?6UCnEncp zrIoW1GYikZ3^9(J+*73a_E2=I+@yTZzO&nHEt<<$te&=8HKwBfgjml-JG}$lI=92@ z4z$bd>F@tEaq6laA2^*uV=f+<_SYxIZ2lu1)15Avq4jrv%t_4M85a1jrdBbg?&OBO z?w|X;yr%s=o>F|n{!ss|&@a-Ga?>Xp`Tt1WnzOgFxn}QvF`pdqH+A0O6M<{R?*8aI zm|Fe9w=3;hq}hV*9V%VFm_Nouyj`+eMRi@5yyP88PxBQT&vbZ!!)Ky@-W>G*(aL2R zRrh*#Vd#O=-{*82{_t)2Q0>X_c9z?Dty^;DE4*(gK1oaCZ038&qGr3{1N+o{&GW)S zR_RrFeoeXT93w9WTJ=k2WmwRsyZJjz~raN31L?*7OZAKosxIC_$obw$Vto-F(G};KG84}n`sf{TwU%2wY3la+hh1Mo zOk8XAThu>BWiTy&7qj>ZQ^xVsJ)L}CZf)Xc&#mN8-WF1DX4>(>Q`45ejQ0=-ZM4zk z5L6XanSS@s%!u+}4U5KdXED2N1@ELz7MFYE%Vl0?GTZp&z)8j5fxVV0(M{Jk-YLI# zD7^e3@2_*4y-s~w)iFmb?A6PWbS|JU~kQ>A{z z<#_KpR{ZVn&J%Zz?8+_T3iQ3CX&uXK`8Ms6*u@`B+O_xJ&pYz;K_cUp%GV7lwA_XQ7h?=EiYO%jA1g4LkyE%H;C7 zPBKh~SnewUyI}=DY{&pStppCf@lAGIC^PvppTgt~O9f-}d3G+pn zHcEm8XU#X20bkb$bjx(06{tEH6~T)57MRE&F1=%5uthQcpfXUA=H!#g@?du$?pR}B zus~7Bs}5H9dx4fr4CvY|pq0)*@1y!kP7|oePX>Iq6EG0Z0Tmgcm@-Wp?51-IwPcVl z;ju?iv_==K$b6Bx4B|cu^pKur092#|ys(EK0ARQEYY^^{l%|QCuAjeEkp14?q>9h4@!6nkbbJ&fg5yu+?X8=+3#!VJj5-STn zB^PM!VxULuP~>AB87AvHdVm8Jad0aGgFcF?DbAA>SBOrobXEl`gda@_j7wDOI$XgD zA?Lm7ffXYk=VyXqs+K2Iu@*=nEBNf4$p*_rnW}xj5^+A_U=u*+w%i1|eiP93x+o@C zhJh7Ihbe;@`y&KjUXYgX_u)8xbzqD+z9U^n!xP?doXqyT+|nlWGZ zf)zbpp(6wDM6oe2=%E;$(+^UFIrO3?4Q`17gDC*02i4ujCr@1I$qFe_?ym&yj++j) RhRK)Bhkwq`;Yh)md4RrtR%sNbw?F7+wVN@9oT5^KvyxHCChVwDz29-_(~6`YI}kOI zb^sOR2x~T#ZdIJ>Rf@`fWMMck8Z~Fk7!ymA-q=^Hp5eZ$X)}%69EWv#a)HMQBo+#f z36F86&q=PH!h1hfL>Ol{cXt`zy7GFq%Eq79O{IA-u!cH*(wj1wN}D2M4WT6o(qxrW zEB}r}@-+r4&wIr;xO0(AI@=cYWb?m21~K;0A^-T{gEQnxfCN&@N(#Zq#RXZY87O0m z;t0Wp7M~;I&<5qU1T+?pjfUye_TixR_f>$?rT1}+*6u;9Gn0cXM{`4grB6(W zyBDpHwv$&%UIzt(jZMh^e3jZ{I@kE301olpI{yj0+;ZWogmFjno1+v zMW;sMFf7sR(_fhVjl~QhEC!kN?S1GnQ8&fuPw9z{5eDbyAAsT&CyjpUf=RK)X*YhW zwf>HLeXJxlm0mFjo>lB@ni;CUkg)*JRligsG*5>@wN*UJvbS&X^}x zn@^UJmJ90QY)d4OLkji-vg;l*>VWz+eRS?0G0Bg!HhZc?2Wz}S3kMg^_@+65nA?uo zkBwh=aDQVGH8XVK>zh0u{gJbev&iTnS1h3p(pF$?`aC^rhJj2lK`5&HHV#_?kJb zGMSi_SJ(*5xg|k>>Dvgt0#5hN#b8)>x5&pj4Wy_c7=p-XQ=>p*vRykohWoq+vj1uk znu?X~2=n2?uaB_*+Lr;+&434q#3lhbD9@_k1Te#nwy}MM^TTHt=B7p23Hvw*C##@< z$6AnfJ+Ri~X^`J(;3$v;d?J5C5U~zQwBA9#k|t1Y#>7ZrY#I@2J`|kfQ=Sxhc*rH| z{varkusu6HJ$Ca6x^v$ZA6sX;#AVi73(ebp61*3)LCF6yToc0LMMm{D%k+S_eJ<3CTZgjVEpgE=i5mX z0o|kFlPT7$0gM?NfN_Wk=T=zCXFhtz_fJrXuKFQ#uaUzUCWj%}$pz$g05t#ar{-1o z#ZYh6o&A&s>>NA5>#m&gf?X>M)bj>Q7YY}AR8nPC<0CJ`QolY!M*@PhNF4%4$5nFf z4{VxA-;8{~$A&>%Yo@~y4|O}IqYemSgP7Sy?d}}+e`ng%{?_hDUhCm`I`hP=rda|n zVWx~(i&}Q|fj^k+l$Y30zv6ME&AX7HTjy~frLaX)QgCMmQq3_qKEcRyY7nk_fa}Z$ ztrwMjNeJ|A@3=y7o^6LMBj@LkTyHm7pK(Vxq%M=uXr;M7{wWsrG~I1ki5OQ6#92Ih%Quj|8Z|qUzyy6 zUf%s*-I*73e%AX}cTI5r+ZsgVR1jr6I*hnu%*rSWqzs(T0KD7A4U}76 z)lH{eBF=pRy0q*o<*iM4@ojv65`y{#TKm=!5+7PwC>z)to^he4BI9`z60IYcFC8XC zZ<65C;OV<=0*{u4*i@nn?J4m6_p_jauY-;RSof^%yxer|uPQvyzOCP1x_-}6H;)~6 zkQH$^6A(lu&B^q)5vwSypjGu5P`Y#UdzM%Uhuh>vlisoS7c?a}|1hah-vo_i`e5;! z93hb``au;ow+t;(wB3-=ww(pgb`ZrEODvFvfEiQvXaSX6+A0ooWdEx3u-oBf9V((3iwRO z7r|AqsNjl$(oTUVvOf^E%G%WX=xJnm>@^c!%RBGy7j<>%w26$G5`?s89=$6leu-z; zm&YocPl2@2EDw6AVuSU&r>cR{&34@7`cLYzqnX)TU_5wibwZ+NC5dMyxz3f!>0(Y zJDdZUg*VS5udu>$bd~P>Zq^r)bO{ndzlaMiO5{7vEWb3Jf#FOpb7ZDmmnP?5x?`TX z@_zlHn)+{T;BtNeJ1Kdp2+u!?dDx4`{9omcB_-%HYs2n5W-t74WV76()dbBN+P)HN zEpCJy82#5rQM+vTjIbX*7<~F)AB_%L*_LL*fW-7b@ATWT1AoUpajnr9aJ19 zmY}jSdf+bZ;V~9%$rJ-wJ3!DTQ3``rU@M~E-kH$kdWfBiS8QL&(56OM&g*O73qNi( zRjq8{%`~n?-iv!fKL>JDO7S4!aujA}t+u6;A0sxCv_hy~Y2Pbe53I*A1qHMYgSCj0z6O zJ!z}o>nI#-@4ZvRP|M!GqkTNYb7Y)$DPWBF3NCjNU-395FoDOuM6T+OSEwNQn3C`D z-I}Tw$^1)2!XX+o@sZp^B4*!UJ=|lZi63u~M4Q%rQE`2}*SW$b)?||O1ay`#&Xjc! z0RB3AaS%X&szV$SLIsGT@24^$5Z8p%ECKsnE92`h{xp^i(i3o%;W{mjAQmWf(6O8A zf7uXY$J^4o{w}0hV)1am8s1awoz0g%hOx4-7 zx8o@8k%dNJ(lA#*fC+}@0ENA#RLfdZB|fY9dXBb;(hk%{m~8J)QQ7CO5zQ4|)Jo4g z67cMld~VvYe6F!2OjfYz?+gy}S~<7gU@;?FfiET@6~z&q*ec+5vd;KI!tU4``&reW zL3}KkDT;2%n{ph5*uxMj0bNmy2YRohzP+3!P=Z6JA*Crjvb+#p4RTQ=sJAbk@>dP^ zV+h!#Ct4IB`es)P;U!P5lzZCHBH#Q(kD*pgWrlx&qj1p`4KY(+c*Kf7$j5nW^lOB#@PafVap`&1;j9^+4;EDO%G9G4gK zBzrL7D#M1;*$YefD2I-+LH{qgzvY8#|K=-X`LN578mTYqDhU}$>9W&VOs z*wW$@o?Vfqr4R0v4Yo_zlb?HKOFS zU@WY7^A8Y{P)qU9gAz52zB8JHL`Ef!)aK7P)8dct2GxC*y2eQV4gSRoLzW*ovb>hR zb0w+7w?v6Q5x1@S@t%$TP0Wiu2czDS*s8^HFl3HOkm{zwCL7#4wWP6AyUGp_WB8t8 zon>`pPm(j}2I7<SUzI=fltEbSR`iSoE1*F3pH4`ax^yEo<-pi;Os;iXcNrWfCGP^Jmp935cN;!T8bve@Qljm z>3ySDAULgN1!F~X7`sAjokd_;kBL99gBC2yjO+ zEqO##8mjsq`|9xpkae&q&F=J#A}#1%b%i3jK-lptc_O$uVki1KJ?Y=ulf*D$sa)HC z=vNki?1aP~%#31<#s+6US0>wX5}nI zhec(KhqxFhhq%8hS?5p|OZ02EJsNPTf!r5KKQB>C#3||j4cr3JZ%iiKUXDCHr!!{g z=xPxc@U28V8&DpX-UCYz*k~2e)q?lRg<{o%1r;+U)q^{v&abJ9&nc6a32ft(Yk}`j ztiQP@yEKf@Nu3F;yo9O})Roh9P08j7@%ftn7U1y;`mard4+5 zB62wpg$Py_YvQ!PE2HpuC}3el-F3g{*&a z3q{eLy6Xz|F+aMrn8R8IW2NZu{tgsyc(>*TdV79@?V$jG(O+Iz2rnDBc|1cK8gR$Y zthvVTI;(eYhOdjapHe=9KI`|2i;{VIfvnR6`qof=4a=(BTZkev78+6GJW**Z!|yvS zes)T%U573C~Hm`&XJzE=2t7tFIZM`!^r^&z;W?dOj-N+a10^>wV(l~2naa?s; zTxU{z;Go|Ve!vUjUrZ$B#mWH)NSdxi;dWa-@w)-$wBOpo`DEG<;C#W||W}&@z>C`*j9V|`ai)z*2PG`TZt6T{a zj!#m3`Vz5R9wJkNMsJ1`fSCS2mHnizWDT!G0Ukp$%*_^X1=k=%mmO$^_0_d|kc8ek4_DZwomL(>GGtfEB)Wy&cfZ@9-T|hAq&fx;XR$$_yl6iogcR{u zm9g)axS6=_IL4=wQXf|EkzO68$Ms4*JXAt8gFxLCibt^C#C|I|v|U{%A;+NaBX-Yn z`HAmP*x5Ux@@Wkpxest$F~K8v0wlb9$3gHoPU(RMt+!BfjH?`8>KMK|!{28+fAk%6 zWdfyaD;Dr~`aJHn0}HIf^Y9*keGvm6!t?o%;je)wm`Dm$fN?YtdPI7S=Y23+15L{J zr;n3MYg`<50nW^`BM$&M(+PQ7@p7Lvn(kE`cmoNS7UkQmfvXQBs_unhdfM){k`Ho! zHL0#a6}Uzs=(bu;jnBAu>}%LzU3+{sDa6~)q_|pW1~*Is5J(~!lWvX(NpK_$=3Rbn zej|)%uR0imC;D5qF7p}kdg(-e{8#o!D_}?Fa<&{!5#8^b(dQl40ES%O_S(k8Z$?Hs z;~ee=^2*5S#A*gzEJgBkXyn*|;BBH97OOmvaZ>&U&RfU0P(?jgLPyFzybR2)7wG`d zkkwi) zJ^sn7D-;I;%VS+>JLjS6a2bmmL^z^IZTokqBEWpG=9{ zZ@<^lIYqt3hPZgAFLVv6uGt}XhW&^JN!ZUQ|IO5fq;G|b|H@nr{(q!`hDI8ss7%C$ zL2}q02v(8fb2+LAD>BvnEL8L(UXN0um^QCuG@s}4!hCn@Pqn>MNXS;$oza~}dDz>J zx3WkVLJ22a;m4TGOz)iZO;Era%n#Tl)2s7~3%B<{6mR!X`g^oa>z#8i)szD%MBe?uxDud2It3SKV>?7XSimsnk#5p|TaeZ7of*wH>E{djABdP7#qXq- z7iLK+F>>2{EYrg>)K^JAP;>L@gIShuGpaElqp)%cGY2UGfX1E;7jaP6|2dI@cYG%4 zr`K1dRDGg3CuY~h+s&b2*C>xNR_n>ftWSwQDO(V&fXn=Iz`58^tosmz)h73w%~rVOFitWa9sSsrnbp|iY8z20EdnnHIxEX6||k-KWaxqmyo?2Yd?Cu$q4)Qn8~hf0=Lw#TAuOs(*CwL085Qn9qZxg=)ntN*hVHrYCF3cuI2CJk7zS2a%yTNifAL{2M>vhQxo?2 zfu8%hd1$q{Sf0+SPq8pOTIzC&9%Ju9Rc1U9&yjGazlHEDaxY|nnS7rATYCW_NA&U? zN!7-zF#DXu0}k4pjN05yu#>x8o#Jx7|Fk=%OR((ti%UVKWQNH>+JhH#ziW1hD=rk* zD#1j?WuGxd-8VqG@n_Lqj^i=VBOg@GLePo0oHX9P*e7qBzIs1lzyp;}L3tP1 zl5;OiHG&-flQ;rYznH%~hz>fuJ!n*H#O)3NM3`3Z9H|VFfS-_xHRCuLjoIS9wT!F0 zJ-kV3w>7EguDzoBPxW>Rra0#+Y?;Woi7qJ1kpxTad?O?^=1cG@GeNtRZRi8_l-1CS z`(#oF<;VYR(l(gHIYH$y2=rj5m3QL{HQgbW9O!TU*jGj!bFazIL?MYnJEvELf}=I5 zTA6EhkHVTa0U#laMQ6!wT;4Tm4_gN$lp?l~w37UJeMInp}P>2%3b^Pv_E1wcwh zI$`G-I~h!*k^k!)POFjjRQMq+MiE@Woq$h3Dt8A%*8xj1q#x?x%D+o3`s*)JOj2oD7-R4Z*QKknE3S9x z8yA8NsVl&>T`a;qPP9b7l{gF&2x9t5iVUdV-yOC12zJnqe5#5wx0so2I)@8xb$uPG zNmv=X)TjpHG(H!$6Xp>)*S}r538R99Y{Pofv}pAFlUK;xi{E43^->z1srWR=J$8N! z4jRu;EAiLG9R$5#{gR){5?o^W^!t140^f=vCVSs@vK7#`-fv`P*WV|>nX610pK08< z>r#{r)fR?2pNG}8o)?uvX#UJI)YM5CG@0E8s1lEV`rom|kBmf={%h!o|26a=lNJbX z6gkBS7e{-p$-Vubn$(l_IbwS02j;+6h2Q5F7P?Du2N!r;Ql$M>S7Frf*r3M`!bvWU zbTgl2p}E<*fv?`N8=B71Dk03J=K@EEQ^|GY*NoHaB~(}_ zx`Su{onY@5(Owc#f`!=H`+_#I<0#PTT9kxp4Ig;Y4*Zi>!ehJ3AiGpwSGd<{Q7Ddh z8jZ(NQ*Nsz5Mu_F_~rtIK$YnxRsOcP-XzNZ)r|)zZYfkLFE8jK)LV-oH{?#)EM%gW zV^O7T z0Kmc1`!7m_~ zJl!{Cb80G#fuJa1K3>!bT@5&ww_VSVYIh_R#~;If$43z`T4-@R=a1Px7r@*tdBOTw zj-VzI{klG5NP!tNEo#~KLk(n`6CMgiinc1-i79z$SlM+eaorY!WDll+m6%i+5_6Mc zf#5j#MYBbY)Z#rd21gtgo3y@c(zQVYaIYKI%y2oVzbPWm;IE#Cw$8O$fV}v}S%QDA zkwxW{fa#Goh1O|+=CF3h3DWNw+L^ly?BNQ7DY~Eca}5nt^>p#3cc9s3iDub0nh`Wy z?oH|dW8-HG@d5E@U>NWPjnhTjr7C${Iwj#;F2G@++N=Y2tjV;z57RNgE|kXQC)1h- zx8ODU>kk};J8KiSUx5jSsA_XPou1OH8=R~q9{`r>VnHkU6A=!zNOH8IGJoO!+bQys zDS2-H(7+Jfe+&zf#;OSV=83I|^M;0`Kv*#4%%O7x>@BgGMU*@ajUvY>cYw^`*jm@+ z{LZ2lr{OTMoQXn2XUsK-l72oysi9vgV4Sux^1GsW6zTV;?p#J06EvSVyUq5$f4kq< z{Chq5Z?I%ZW}6&uL+f&0uCW#^LyL!Ac2*QRII5TDGfZ43YpXyS^9%6HBqqog$Sal3 zJjI$J+@}ja9Xp)Bnbk+pi=*ZAHN}8q@g$$g<6_4?ej&Rw)I%w(%jgGlS5dTHN`9(^<}Hg zD$PbZX+X>;$v4NjGJxMDvVBiIam$cP-;h0YqQ{YgxYn-g&!}lHgaG3^B=>Z!D*7tp zu19e;r`u*+@4h41Da&NZv$qy-i6#DdI)EVvmKO*PvIKz-9E5R*k#|`$zJza8QJ)Q{ zf~Vl+I=8oaq)K!lL7Et5ycH;m&LKIvC|z4FH5bo|>#Kg5z+Jy*8Ifai}5A#%@)TgPRaC4f>Qk&} z4WciN&V(T~u^xBgH=iP(#nd;_@L&`7FUF>Qm-;hOljv(!74f&if;fz2Mg=b%^8$^C zna!2I&iCz&9I5ckX-5mVoAwz~)_&b#&k$e+pp=U2q-OjkS@yZ8ly1$2Vh?}yF0={P zPd3O@g{0L=eT-Dm9?imeUP(!As&DJ_D=5lwQ=3)XWXg)12CoB=-g-HX9RSXgL;yo0 z?$7z8Sy9w?DvA^u`Fnl7r_J&_jJ7claq*2l9E~#iJIWAPXuAHfmF3-4YjFYhOXkNJ zVz8BS_4KCUe68n{cPOTTuD<#H&?*|ayPR2-eJ2U0j$#P!>fhd(LXM>b_0^Gm27$;s ze#JTrkdpb*ws{iJ1jprw#ta&Lz6OjSJhJgmwIaVo!K}znCdX>y!=@@V_=VLZlF&@t z!{_emFt$Xar#gSZi_S5Sn#7tBp`eSwPf73&Dsh52J3bXLqWA`QLoVjU35Q3S4%|Zl zR2x4wGu^K--%q2y=+yDfT*Ktnh#24Sm86n`1p@vJRT|!$B3zs6OWxGN9<}T-XX>1; zxAt4#T(-D3XwskNhJZ6Gvd?3raBu$`W+c(+$2E{_E_;yghgs~U1&XO6$%47BLJF4O zXKZLVTr6kc$Ee0WUBU0cw+uAe!djN=dvD*scic%t)0Jp*1& zhjKqEK+U~w93c<~m_Oh;HX{|zgz=>@(45=Ynh{k#3xlfg!k z>hsq90wPe(!NljYbnuL6s`Z!wQSL8|(A*@M8K>`nPJ<9Hb^ zB6o?#^9zP>3hp0>JAite*3N?Rm>nJ1Lpq4)eqSe8KM_f(0DB?k8DNN6(3 zU#>-{0}3~vYJ7iIwC?Zbh@aJ8kfIvY%RveZltThMN73#Ew}jOwVw+|vU5u-wMoo9C zO(tv#&5`DOhlzunPV?M~qlM|K74x4cBC_AC?2GNw_-Uv&QtPOj(7L4NtVh$`J%xci zioGVvj5s|GY886)(}g`4WS3_%%PrF(O|s-n&-SdfbssL`!Gi7Hrz_r$IO@*$1fYbQ zgdp6?(IUaNPaH7}0%U|9X8HFonsJRrVwfmf*o1;k0+PwV^i%f7U{LAayu`!x*FmhN za(#a^@Idw9)jN)K!=sFC(G)ZNaYY169*IJ_ouY9>W8tC>S&MEp$+7 zy)NFumpuE>=7T@`j}8pa)MGpJaZoG(Ex3AzzH>gUU^eyWp*N2Fx+9*4k~BU;lQ1PG zj4)_JlelzJ==t*7=n2(}B4^^bqqcKFcJ7yVzbH_CWK?{eXdpKm);4|o{aM=M&`E$=_~PVi2>>L zKTN_x&qA)@ak=v=0Hl5H6~?LOfO@1+fu5(sB|VWID)w?%{m+n#7bLaszEJ#;$HMdt z9qP0gk)hIYvE1!jseA^FGTyK=i4eTPjTL$R;6FywMBZBPlh2ar9!8wlj1sinLF-1g zR5}hLq>pb1|AC-WcF!38e*kFv|9n<$etuB=xE%B=PUs}iVFl>m;BiWUqRIxYh7}L&2w@{SS-t(zUp`wLWAyO=PEE=Ekvn@YS*K@($=i zBkTMaH<&cAk${idNy0KZ8xh}u;eAl*tstdM8DYnM5N;bDa`AB+(8>DqX+mj17R2xBp45UES|H*#GHb_%Nc{xWs7l{0pqmiBIPe@r=X%Y-h<-Ceo;4I>isrw1Hd zZd*VjT`H9gxbf{b3krEKNAaV$k>SzK(gzv}>;byq##WEhzTN^@B4+VJvW>y|U}}AQ z4^Bdz9%QKBWCy+h$I?L@ffl{fLLL41Tx|M+NjjRf(`KjHG4^y=x3l z!!-{*v7_^6MiJOC@C$WV=hz9J^Y^lK9#tzs6}-

Gn4F+B~IivciU9^t0j-Mgao3 zSDF_?f~c=V=QJRSDTG0SibzjML$_?2eqZ;J*7Sv$*0SQ|ck$fX&LMyXFj}UH(!X;; zB_rKmM-taavzEk&gLSiCiBQajx$z%gBZY2MWvC{Hu6xguR`}SPCYt=dRq%rvBj{Fm zC((mn$ribN^qcyB1%X3(k|%E_DUER~AaFfd`ka)HnDr+6$D@YQOxx6KM*(1%3K(cN)g#u>Nj zSe+9sTUSkMGjfMgDtJR@vD1d)`pbSW-0<1e-=u}RsMD+k{l0hwcY_*KZ6iTiEY zvhB)Rb+_>O`_G{!9hoB`cHmH^`y16;w=svR7eT_-3lxcF;^GA1TX?&*pZ^>PO=rAR zf>Bg{MSwttyH_=OVpF`QmjK>AoqcfNU(>W7vLGI)=JN~Wip|HV<;xk6!nw-e%NfZ| zzTG*4uw&~&^A}>E>0cIw_Jv-|Eb%GzDo(dt3%-#DqGwPwTVxB|6EnQ;jGl@ua``AFlDZP;dPLtPI}=%iz-tv8 z0Wsw+|0e=GQ7YrS|6^cT|7SaRiKzV3V^_ao_ zLY3Jnp<0O6yE&KIx6-5V@Xf^n02@G2n5}2Z;SiD4L{RAFnq$Q#yt1)MDoHmEC6mX1 zS^rhw8mZJk9tiETa5*ryrCn&Ev?`7mQWz*vQE!SAF{D@b7IGpKrj^_PC2Cpj!8E{W zvFzy&O4Z-Exr$Z*YH4e|imE`&n<$L-_Bju=Axiik+hBtA4XNDik(G_;6^mQ3bT)Y% z6x=a+LKFZbjyb;`MRk~Dbxyc&L; z8*}!9&j0wewMM#O`c#7HJ|+Gh5%3~W10b6sdmCg3G_v+@H>n*c5H`f+7%{TeSrzt89GYJqm>j-!*dReeu&KHubhzjSy_c~BJcbaFtZWAB}~KP3%*u{zHi zVSUi2H8EsuSb3l7_T1hP!$xTtb{3|ZZNAJ{&Ko;#>^^43b7`eE;`87q81Jp;dZfC< z$BD`h-*j=%uTpG8Me6dF zrH%)Bw-a0}S41ILo*k2zn6P@?USXtC>pX*tzce7A^JD7^^p7K5kh-HO&2haDTL%2^ zSWQb2B6}e*;x?eKq?CdG7F=wHVY)Lb(kQu1R#1Fx|3?>_%cjNM-xJlAg9kr`!>&;E zTYmHhqHh&qbfO`~w3V;BM(q(_Q-5^!esaBI&QbZ^%N-ZDYft#FTS;%{ zKzlSwZIS%zDi#%DMK>`_vmE^krJL5@PmpT2m26Q`O)VRAL>){MN45|7GTk=q^zLpF zjS(Os=`#On$XI#$A5ewac9Ma}mDxSu^5{#jHC+24a2GbfBJ&Zn8W= zm=l7VE0g^z$3ikyU#ysh8b-PH(&-yZL$JV-of-ZM@~N^#DbQ3Ltlq*5@>WzSNxrRK zYl2VS8r;TT`wLfD_O0dhX9vR#S8rMOuUCRkWZE#OjRi$l*#C7}mgGzZBD%Z=p3z|CaVM$$pyW5-pJJDCToY zO3R5)P(Gnd>6wh9Z$Sr@cMXmClU(h-@5kmiBTNTU-|5vq&Fs!ah|o47kW?SO8uWv> zW$=Ud@@|*9p@Rb=!wl;%>k)kH7fPtcD=gd}^IxN^=Cg>zq^jij!f=1PlT|9jh3K9g zF~Z)B;kb^a0hLmJvON8Ho)foq-oC)&E)b|a^|b}6n!8&AIaousO^VnYzYfuijuEo5 z7IcUMbYD=vec4eZX7;p31NB+T9BOMJp9ZI9$dH1kJsJpEtf@}tL4)_*PxgdOge9_EaR!?wWtBx%*f$IGoR>f3Qf2aT0%+fq=1xVEqRl;UaA2Ncs4B1M1#foI2bj4 znX}t7;-FCLK&;>ZGP}{GxK67$Kz&pO%%J>DBMP_zZsLOmdpDUDp&f8=L>(Kcj+S^jA5dco4-7XN z)h;m#54CEy9)Ch-E7gHP@a@TXl=_%&|iUlIrQzn=LqONBu9FCn`3f8aqvRu=RrJ_RH1^Uf=t z%Ir*({+wEeC??C+u!hCi<5m`RsRO6ti7YaEtY0|U)-QfNsdN{=83K_}m$0Z=ElWyt znvo5=%f<;|hNnL-r#v5ab&S2*yK>~a7m(My$cfd*tff?=?7-j3^|&9H7G*W`)m8M7 zzd0+b)c@`bQN1-^dC$_04tK0{mU5tx_zo;&TWou8F(H_J?O+Y)VLXzmU^> zvL!5+1H?opj`?lAktaOu%N#k4;X;UX5LuO`4UCVO$t+kZBYu`1&6IV@J>0}x1ecuH zlD9U=_lk1TIRMm6DeY2;BJJEE%b0z;UdvH_a3%o)Z^wM&<$zhQpv90@0c+t?W`9kolKUklpX5M&Qw06u=>GPCr5Imvh*% zfI`tI-eneDRQo?m*zD1i;!B>*z4Xioa_-S=cbv-k_#Wg=)b$0@{SK>Mr!_T?H`S-?j;3$4)ITn$`g;J$^TppD)^pRz#^l?XgZ2CW z3g5G^iF*GZYQ}{B|H-fqh=_>)E~=3y3Zg=i75G5E)*a>R9bn~cNW{h5&P(vQ6!WHv zw1-89smtY~JnCQS(=9zM)6>UAi%G-r^LA9_HF0Vp3%JF2P%+E&^afy61yxnAyU;Z{ z$~H5X6?sMoUuOT_tU7i5i%5HI{^@#Hx@zhtP55>r_<3LwusK*SC#%i+gn&iRg z_8UN=rLVp*gT(K~{0X0f_=?~bBbfB`=XrTFn3U!)9n*@Uj$-mr^9PNi<22UJKAK&D z|1@Ck3(Ub;>68;)gIn_Zu{uoVRMhAkIqgBS(v2b2{gf?0xd(1sJfY`56mVy>~^w!wmX_kjW8#?_Nk{}zB9ULo>4fO(vnWfC+pG4>%*KZ?JuCdXu%aZ}q7pC%E50@U9+KQZL5 z!*I`SOtNf$Y$CsRsNaf~yyw^>#X_mCiF&*gr=cBb zoPu7PwX(+Wvl~i(XH|)jj@Cu+rzpJMn4kVvCJ~ReCf08viF$q9;CYnv-96k{G?pf_ zQglN`JiS#vok)~^Z2>41#7LPFgd_xrqNO%DQI|!Qs|nWt`co#BwY$&Wm^6#~)`_1k zpwiR~&z#mtSDuYm(=NoLv$%Y}bTjog$RJ8$j1(s})=}su0b?o8i28-|xu58ipFBml z2`4qZ$BbY5>(i2%wmh!+C}$97?X3LgTQ_{(SaFZvq9YCn@BNz z&h#;4h?5#`&_0()uJ;_rR(Q^eY*=&vu)#EeMeaN1puPv5+iQFg1EC(`_99_5v<1r4D ztc(+-eVWf_np;q$M*H49#{R)eIWCI%R&6F34;h9eNG(XNO5ao2MI8;j}y% zZeA>zX{#$;muhtY{_|;bkk~!U~Ih z2QUO}hk~o?sn;#|Mt$0}4=+BRa703n6>fBm(cesk8Cmugg_wi|BWj}V-VuU9jNH+o zgNYGSKPm>qR&nI(2Gu*})AOBfXf0J~CC50C!3KXu6-qZAG!VMZbmnqL6HWG>o$^sjoSLbQxra@WyKV$+_Qe}t7d)c`bpJG++ zw|9D3>XUH^Wplo~MN%WK18n3HeXoe*jKwVRK!=RMtIr1v z;Py~7;eZl&=^UyumN&CecrGBEat}4?mtZ>@`wPjVK@Z)FZ;05^9kztq;qmbxQIJ4kXTk)) zaVfD^K2x7SB6E!Zz@0p|Fkge*0(0?ogmTX8d=?n{2x)}K2$`bjDmcLg3#wU)i)by? zW^G8rRQKBwjke5zHScinRlE|wo0XyhBc9R52IsKWf4-@=l!yO&+l=K`-7Ib9U~hPy z!cH>H)e6$;m&w^0d`axGqDwBgu`B+L4a`xr#5g%b=0?c41`|lx0O9fiIVaFAsO$Ol zayhm4C9X%hzUf&ctylV$%ntuA$(yo*X`gaVX0$|x{#!YK^cvLmNWPZaTd3&xP7ny% zkn}2AdJkpAgmsh}Q$tY3(2RtO;%R*~8r#ZbSbMR4LaL9Sb6O&Ce(GlO${jtl&`n|D z9;zUQPXCHqTm&t^lk9RlZiiquSY_og^?kgVruz%myd95Fr!V z-$OIXSt?(pxN-M{NjA)j1KKIp(&c2RVjd_}7+CbQfw zTRjg}A0~}Ht_?-@wD0bI-;LQwT?mKywmDZ7*j4>4pR6@UVU3mb?-cbQt~aIG&RBjl zs-4UNtOH3+dAF%U=={qB@qijh4J6K?Et zPLlfPlv<+i>ty5rh;Q>iGFoaq4LyBIZl3L{KGUmqPL~ZCosOl;7w2SxcE}pvK;5|6 zly3JjUsvk|d7L3bFs&;q@_|p?vdU_UzhrS$Fw-_NoEdoIT#-0hKC37!>-i6FaO(es zY97)m4YO<|eqGMrYejC&-IFmc{=P7>qFWX;)}q!&e9-F59o>V+`X>J}%Te0$|A>0W z;7*>m4>udzwr$(C?TzhZqi<~6wv&x*+qP}v?C<}aI_Jeq*K|$4>AGurZe5=U>-0IX z>&2?v81(_Tn1tITYDSF@^Enhl9>e1$iAnX!+&YJVi>1uYEWsZ?o*Vyg+K~%XCxQP(WrdtEpc3sgbpTM_ zI7i6|pDr z{=xGh4O=PrB}pkX@o@A(%GfdU!c<$p#T*mLo^*7@bd4rIJ5eS&&A9VB$EhabJ1^TG z+dke8lOG5I(xMYZ`Xw8+olY0y6M)M0rcr%9tZHa=G0zICN@DQ>0rVASCK4=3OeMSv zD!v+POT0`UZEnP~1ro1?HPLqJ)xx0#Pg^yBJz@S6gmFN~cGvl(#fz4oTs7_Pi^+i_ zZP7<#ukx>i%V;uJJ~WwUW7pgq=>yuT+A5w(J5$1no67e(;mIO5>@`(U0{}+kg)B_8 zs=bfBbmZ{U`xjMpkAcEcEeF7^#ka}2zDU-sBt6yQqw&2p<+6Hb(Hi56S!+bU9AJJv*{ep2vD zG;PVwX@NC)+=6@I6J=nW6_99&4R00FKpUPepXoBVN*|V*C{e7X+Q({6O_^@SlI(9Y z8kRO3WDG5u=vmTjZ4DW89H&vNa;i%H@`{%(|J%tVs;1gDadzF0Jy%}C68|k?Zr!B9 z*lBN4{#6p#SQS-q#Ck&x#xhAOu4mK=Jxf+5E$h8l3-F4mQY^qaS5;Z* z-ddglOueLtXJhJ!%yJGk^-iZ_+qLJ zpTZn+6kq81D@^m(v$VFFI1Q!dtczYBt1xSn9~Q=@h%tsf*hCm%fwfx2u(u=-4|qf=I8WR*%`lsQ ziP!-b?(d_`TdA=^<$@(2c77&FowB0vhswM)fS>lYvjK7B_$<0SiQNzL6T?D721Y*( z9nG=@aWvmJMd%j$Jxp3-L4x99-X-9aGkW}yiPAo*9{^6b1>tDg4zIPFiTqVK$xq1rv1*kaE|~T5-jH#8{g31#^7M_uSsmQvNjyk; zbo|yP0w|uD1)wGrSavi=<;=H>IejRQlac$HMkU2rbq1{8UntI;oJ}*o(bXy{JC*l&^W{Y^}<%Nj1Tk z$(9f2a`BoyZZqxWF=hhmc3ldg+8&Ep%fVCSjopduonggw7@?XulP^JPo+_le`o@z)ofi9U%I z=~YZ3?Jok#3NeQ)U&qUqvoyuEMA?b&Ki=s%;_MTDX+8^>z@TOxb3qw~biG4!)XuQp z=>cVLGcp<{Piu-TqWLFz^P0>R1go1M41xFSn~y%8LZ{~t{iz!z$|ne5qkw!VwuI<6 z*6Bsnap!L>JA;B$u$J09!L&_iGdX<&v1jeDcEWM4&2q97^g9gK1%+zl7nY)PUU9<~ z!B??-0oFH5TEpfNW#V1m;(6-=mlUxm699O$g=ZrFZpn(6h%3n#!U7eFnC1BJzLFB) z-)SER^cpQ~AF(`0^?pNYWsz6(suJg4)Ke+|iTo4!8P8ND$ML1a%4|QMYe@SDDH#d& z)P6SOk~%xdQ?i^t{N0)(baSgQ(Fp*daGXR>=Vt-*#@)>A1Sfz0!iqKtjlY4}1i0v0 zyz)Z|vB+_QIX99Q+NFppI1+3`=qUen8NVELr!SOS8Vq1;{<}WKOhe7HMurM4mg~j5 z%|wM0)r4^=uC{9_OTf*An{G}>6hw}C=H|&8MY~l@u zmW-R8h;dJxjKNqEdGf85(5BrR>lY2A= z-_%9;IglQfHBuO%U)bt|g%1h-OMbL9H{TdFgM^rdBTt~gJ%{*c<;b$D13(ac>}*nJ zo@&y3%13-hUh^Oa$9U1ImdNfGO4bPX$I!c!6e;sRC>z{knTf~G5{#4J7y(vbrq-qWk%J5#0Iv((P!QKa6f#3?;#q$+(teR!nw%kOp&_W`3L^Xw}Dw&e2#l zc{fk56;UyHDpT@XdB?u!*)EdIMT8X1&e>VO;M_QH&MXI5|3xTbET#NTfyi14#+0+t zDS(NC?jbc{yIDjm-=9g^4*f1c;0!ytb~iQ;DSTKoa4ow@d-x3HI`EYcAe(li zjajb0cM*@u*kiU{)jd9yTNeRZLL+Y1&q`L>gx^Jj_B%sh2+%Z1d6xNVmTw5Fw!kd@ z+uT`4r(0=PXUZCNn9$VPo=aj+p${a|eqjB{Mf+k&$GEGV(lWHl#1xy1%5E)1KD$bK z0Z1Tsk4LpTn+b-iy}25uN>wvTfN+B~4r!aC19d7}&hDFchbqZ0;e7I0BK}RNujj9n zY8As>D%ez?Fkng~c1L3e^}<%h%!NhB5ZFmv4qmi`am*+A28lE6Pu4ekBJ8DW?YR4c zPeG`sZYLihHq~K3`oYvnQL$26Ojwnj1AOypgX_ca^06&6f`T8bedVhWj1y>F>d-sg zr9@SeL^T`CHIwyKW*F#~AZd==$aA_zOLRP>>S_&HK0s{HcEDpNQm9u|IZ{W%#*w4} zmN;)dX5OA?I{M$KLje0TCiQd&|g9E!YKD5 z)_8>@<$&L)EoO;WhhvUYgEDDJ8PPVpR_u`RN${}`PnjHc-4^~CwIh;mLF+#KK>Wc> zE|Wkj(OZ@zIa8-8rUq=a=x-F%J+$ozWaVUV@yS!{UWJ)}=^jM1_f&XffEjCb6H?Es zrqQ!sdrLtEHq=DIu@B|%&N$@{wC|>I`>>2EXn@+22x7PaM4p3V5XhXp8gSH8{)yq+VsXB@4DmPLA`4Qc`r2Z>3E&lVsUbpRejKO8Xc|ayAI6YT)d!q zrfQj!sa@T&5KPMxDUd4bZwub#5<;yenI>0~Zx=@R*M{S6d|Z3TAEsEW-w#undSQP7 z0ryg{By3CNOC^`$t=P&xCf<~vRz1}|>Oh+v>rBMi?&+;xKSGs;7Ie~^T>J4C9Ke&G zL&{aTYZk-|Pa*unK});DaF?Y=y73~NA0(lMPUz1G>G;8n^cmm2S>twrpU6ynN~J1! zHD!AXWk^D?nq)%#A^&d%DwIkh3Ku$<4{$Bnqe{R^e!E zD6qaK4g^V5kCJH~Ot$Im{2T}8sS28Gk(>QFg9I7A-=nDns|{X8NjAD%l(zhXxPR+i zsaKZiVQjKRN#@N{`Cm?#slb!NghtaUv~`T@mvslIbq5TcS-15muB2Hb$Zs``b(Pmm z>-keg*068f|SD zm-1~aS@!4?{PuWQ(%MlB?$oG~Y0UBQX_Nz{MC3%JvnoK+x5+GR`cIfTOE7r3_Xi|f z(1x{Bqg$A^m57WLbkEAc&hWkBABmV|cqNS(`o`}NaSI8Lm6{l$b%3paaK-^r1yrc* zQM|lY+je@P=AS7fX6VXPV>UYV77X|5G z5Zow(9=j+q0*H%#H}fpu-HF%`(GEbvHmWK({pqfv^b!p^KiWxjYXL)gZO^yLvY!1#{eH$?|l`7XcETF-V>)m#$Y-KUauf z^b+<*r?&Mks6o?n2JrEvgk?j+9|~S~2U~dq^}6M%or)_T?%jaFi!#+q3>YaIG?m3X z;{>&cQSHf29MCWgsDR$xyTZCe^~uYQ{iM+(@1tKCpyDxFoeVGQeW)9uT349)IDK!3 zsmbQfykCr7P5@r7$@N8b6KjN-vAfM%rz7|bveQ2v`Y|)B{2rfRwNw!r&1%%b*lWIy z+l$A~f%;yYgfY6h_(-1nXB!C4(VAsEqS^YKh9a{{_uW8t$M^?gPsm-J}^#E z_uO7hC+?sb1Iw^TeS$QC`8qwrX85eSYLIFX93I>dS^)6QIMdwX$;6F>2_T&M6o;jL zp&W3|Bd8rLlV}iSVY9G7Lo?V2_E`JVM(`rw^}DX9)wk0Q5GJ%esB@}u@C>dZ-byh| zBFz*MoXGGiF}DG?h!UZ#FN`;~1bd*pAWflMa5AtD-+Ut8Ymf#=b`potx5YLf&A%ZwGv$|Si7 z(0)Re$(F;{=Dhtq1%wCl0ijfk+T4jd3}^2Z$Q?L=1_lkM&nIax-Yo%VqZk6#Et%n& z0S9_V?yja0r@wi$m!-JJM2G=aQ@nYectR_Ln*dN6gmAR8L^dIf-bxR>0A)c$?#Ug@ zVlrY8#6Wp4wiP3OZ1@T=EBaaz(jrxuLG%?*J+=c#K7CorpL5*eKWVYiw<>#a7zv(N zO^RpkPM=xn!2?&s^7NCTu~a+aiGwc^_4Rnyqj!-l3-f+;6mkOx5@ynO(YF&u{yH5a z0{{W^{1E}V-LFeZcLzkH=SpZ_y1l&>1S=X`+@!Ai#KmNT?5ox%_;tp9`=F^;&%fxn zpX4I|M!d6`y%-8hequbo4%INVKruc+o|NwhsZB0<&TBCe}v2@CyI^$jlCsTrwmBFnzIMofx8PeKa1Av-Nj zlLtw2SI?rq_1(xc%<3sF%)ZrYIf>Xe7@jPt9BWoU%bg~g+6=1f;eW00nOrbo#*(mjYHCr_?8!#my~|i(0+2j{Uo+J%%rvg+%X5* z4!HCVyg~`t!LBG+X&89L&@QkGXe};GQ^moDsqI%U>#?IVQc53nUukdN%ij?m+%#Fv z*$`n_GFdWHC(!1z-ZhRjEV&n1wt#7VUXkgkW9Q5V;)k`XOO{*>9)xi@4}6zxlm4Ck zPC4Eq^0qB+yLg@{^VCgieuns3B!x#NzSr6q_VlhP>I4gzH4BI}DTx^r5(>Dyhc;-w znWU^i-9$N49%O1eIWyBV{K>wROpYjgCc5b?os*f=l~V;o)CB3G-E7LA7Rg3;!)~m@8(whM7Es zwF%4mEd^gMI<<|N60&DB)!+6-+8@EFbvGs4UP0$q5NEO<7?$NeaVcvz#eXkrXV;$H zPjNrI8gWTpphtwY&md>1N7T|$T^i@CM$EWZ;`6{q__Yr(^B!<>OPXT5%ICC%;4jl=T77^3T z0A$3`@j>`8*wH>vT`en;tj&YA60zbZw2F#^jE;rfTJ}-rcajHddN|Q>g}o$TX~osy`RPP=q0j_f1g@QgXPlY@q1Jh?-r4bB@~25Cj@AmJph{QR^Ya<4r(z*{F~ z=-nsVQY2K`sKEl*CR=AMEDIZD88T(wtjZ_((xf$>SIA*D#|jjfGw84wta;Nk03w~g zI(#i!OQDMse#AO065D@_gm?pQx@{rBjMat|bA$6MfVPq;S5zT5IKK&|LFZXuA zqj(kJK8jP}^ZYm?74hlPtf)m?w!rUP42d;f3Xx1K3raV-*P;*>hmzjAkyfcbEfZVM zJuLMoUQ0*&6p_BS@>f9!k`6HtNO_~}(0Jkg|_f8#- z!m%Jn^dX^G#qp$LnY0H)6WbFMeDL2eCjALoKs@6Ai81!~l3d5bNgZQ?f zTgufN#)|A&im|)K13cIGc?~(RCQ+E^pAR%xa6I`LxD$=mcOf z@v4=zb!i^TVJ(CsX?zlhk2fs((qe>+8Y#o60peO430M?7HT|g( zcVfD7@Ob>SyV%mu6}7g*=p&J}hJTo9hFn2o9Jy}QCXfAbC}WgpkeMXs7QNle)Z`PI zaU4~Uz`idIpQPmpq$?{N(5Wj_y%UX!5{=9|{BFV$P&Z}ciIVj<`zLyWb*T2wf|8o* zOk|-Qs_aJayia$?0k_jr6b#)1ONJ!Z;{~4NDyZJ6id*&SjT|kFCPH^!Q8MlaAE-*_ zNR!vqG}YZ6i}M3h>ENPmCHxC(#1( z7}2c0*RmVw1@+)M+n8t~gQT#+Yg3>|OA<9`Ynl5)ftY4g0EGA!t?E*;j*jRcB>mr~ z4f=etCrR1X;V_euWY<6p_AK%IoHB+bS8vl&LZ-5Q*QvzmfHq zZ>>MgWVvSa-wRV7cJ8O%vi&R+@2I&X=r`1P1;x8lhOpY4Z58^@Wm+--yBQ{&>GOL- zIJm(euOw?WYjBR|f~ue4(%k0i{lp`gI1~mF;g{;-0_gdf@ z*Q?M9wQ1ZdZwvrK|IY39={n^R^(zI|p=Px@ff|e_NEBug4N0vK!L9-J_DIiI7e5Pr z^Sce&Prjs*$mOY7Rf3V+?poBWP^ki{PIa+)OK%4)E`rV zxx7V^Qy14sZ;Dc2jD|ccyt5(5Zp~;Rg7N_IwB&EZ1jv&GoxT!1H7k>pY>Aa{$&oHg z`ykhr&GpvCL?|Xb;O}(ErzQAl=DZgICR);;Y=xkO<~chKzvaND<3}Wy~d>W0L>Q| z2-}wM73&w!hC@XZojB#$EnGzb4HAp3FWovUq|4f%x4KLKUg6YfVpokO|+JO^JSzIZEji>8`uBI~^1wYq9L`S;8*pu)y zTN!cO5)p_vO7vsEgglr#ee5WTiRh}7f0zLYNA)eB;_ z63%8_pGF-Dnkx@eu`dPn7Z1~vMk@*nIMW6HtpQX86HiyI1H>8W+4Y50C=@;!{F)Za-A9+#^G9aiAu<-#DuLR>+Vm6|21n$W?isfhl9KnurA)AcxJ* zIl$Iy_sl)Ewu1nV)Wiqc6M8RZ-OvG~x&%#S9h{L)QE&q|7$gk|*5h2|^bAvwHm@~P zRY4`*Kw4vB$#(Yqt2+Rd{vNGl*GA$FksiM6%fjfp!BEgA!3EEIq!j+(-cS%{(44@I z+KuDSMAy-fyJ3j}-3vV|_^?zVAkrrzw!3@QF<9e~z*m55Kjm<#D3z(4wCoyq=E3Z+5+o%*c82=9Dn;-mR<5ukCVG}$pfS0a zGXdRdAa-u4>?Cv7*|^+XrkWQGzzvT;h$l5u$vMI>9ouxPD^S{5-qvWAprQ>*&?#SpxdJ-SE&Kk2hn zy8lWI>IKrj;hSj%<-bXl8V%B!q_?jcj{k-hy&J%P3vb%^Qfyv08YOw$Qv~F2IOcFi z%I^ScI`VdU!El-&Werf%8X2asF7Tsk7{xt!qlOL$mCejuXC38O9pJ8y|M>$P50HUy zhcG}uKWP7NB@OTY;fq3kG@GPwLy>1x#YEu`vmQ=(0K)g*ckkeaAkM(C2nZ)rJS}8_IMTxIBXH|>190=4 zD%!`?a-E!T;jSVXMP%ETk{4ij&~`Q)&DZieRx)rLfXGfwvm9#PvZgMyX7+TpsoXa= z4Qq583C|0#1W{@tX6kUwtN40v^oyycsiqPP<(V!5f5bA~B0ZGZ{CU#4q>RznC|I_) z7I8BytRK$$wnfi79s*Phn%|0s_u9`zwWi2#=GE5F_sk({H`bq&(QCDy^X97O7~dVV zjm7hN0FhFY>Zr6d?l;%A(Z~&Ew$4)I4_&92>1%LB&Iz>(85AY z;VB`o-(qZZj2^wUL9TY=pDZ9{|L{Rg0eiHZxKR(>6I;B}xV?kpOG_~18o5kM9>bF; zvl22sk@FP)d1Mu!iPBd8n%hqPUH?B{lf+vBfKDaUjH};FB`hI|=TD}i4-Df(W|+FB zCt09JV@dNOy}=s3AS(U4&Ca^LI#IkDbY6-0Iby5ba=y`Wp2hYzhwTE5+|7W}HwTbp z9OzNwQYpe;mIt%rDX*W89h~mxYK3jmf-7Q*)B9kUP?Evo3sn(X81NyML>*eVx+RUlBPA+sDViBwk z7*Dl;#i5JP1+7=3^WriySJy*Ub#&|n!0jaOtW}%-grYW2t+eT{wz)iu1P?+?*78D4 z?m5`fN!6Uv7J4JU)^8tW`D-N9QO%RdtYTA8+bXhEgPf34?k{g{4Tq?|%C$Kz+U{9j z8RcUt*R}dKX*G74+BGaNebZUV{DCm;@U(5XnJYWyX(1gNvxR#br(Qa6)^hmsfX#aR zk+}yFE?Rp5@=+8!0rVoYMrk4eHt6+-pV!|CZFOXL81z;&nOQ!ct!B%hYyCe z$8CC^HadwLAC?`$JgYtvu%$b7`9Y=%pqA!R6Z96z- zLhL(4qE89OG&)oMjo05P>;5?Mp60` zPWdJ5-2@SE9T{-ytDRE{6sX)|Y1X;+C@K>yY^}14Y!088xh~SPfbJG?M1tBi?E>u?zdU>G{5+S>|$%tGJB zQ*X_vOy)g;@fbPm0a(Zh7zTzw2Ct$FB6Gz7!tmK*tZ2h588F#jY1p`jSJMli*7u-; z3tSU(fscAw1h}5i`&i`+?4UAF;AeV|b}3)i5zA^E*L0X|u;#%xYNx~?#g6jEh~;8t zQ8$5Sx)(-Y-j-9ugVW%b2(t*(k6(`>S>s9^t-podjkrgd0G}k7#${=(J0T7``%9)` zbz@# z89pMA4}>(ymEcPbh@I>#D9Az~sbv{(OXEh+fnx{b z6H8ULM@UCCdJbtvxLPl+w?prh49<(wWQ*(&g-1S%fFdrWy;&bp2wdG!zXt0n@O|(h^&64U7Am>%tK&1tn{(CN?9?pRJVbV0abQse6W* zjaunJ1r9_dkDSXE8y~{blX@E9+XdZr?+Cj9fSv4Dr%sM0X8+%}yVNrc%}Pks zfLfd-a~NL@9Ae&`->H9ihbrSTQK7`l0(9ei<9)-C-ZjdIKdOKOVrZbL^1x5+({hmz z^ka^IzOo7Z5kDX{UB^aJa=ZJ664{}im=U8r5}V}6e33gr#%&kPksN&;R!|y`-hx0+!ub!fTfgoWJ@3*jQ48CTp{?Y z$+bKR>!aBjD7x?Y0>>e`M#1*rfv0;edmByS@dJq0U>!j z12B#0J8%)E#AT3Tv<7hwsa2De$TgZ!6ya*gBbt8{dMpCoYg`{48qN!f$4KFI>9kSj zXqP7qQXV6DfRu{Jr(Mj>;=zUW>U{0sd8$z^(2$UE1b=z(K3T=YUsL(r3UwB%vS_@i zUw15;g`ql@wnozVkC>v|rqdrPO1t2>x^$SM@_>ucDEgntIq=60A2|p%szF-JmH5_! z>2S4sVX}c!H;5b!MnOy^fZYTP60VDhA{ikCTh{$>P4GK|N)1u_VGJ22k_IyXwj7Sj zcn5~M5{rQqE`|I<$3Bj`K#{b$K^z(UVwE$D46wB&kBgN&?rjSskPyQ3X&G^Acx^iv zW6lXF-}{o%ux^olbi{%ZmZM_C=6u(%CKQ={xs{jYqD zM26k$`Qj{UlW5Jt`l&1QP|d=7B{Dx;qd$8JdU$AE5&l(!MUkXC0mFRCM3JnDw?zVe z7`mm7)u~!VZs$|ahb9Y>#(9sjOV zcH~0w!lwVVM3oxLQd(|~MDZCpxbXh7qmbj2l;)N4J+?HVc6Jx7LG<@F&tGUvek#38UUOBInuVP22k}b4Ep?bEu^--cB#Ag|hqHNP79!T*v5&|g?2bQG86x5lB{ff(Rjr7|;rT&I0Ef(#dGARy zq-)N|z^0X-fAevH$bL+ip~x^dH#=T?vKN@HF~)7*3?~kd(`GwzGp*%S?H7db>`8F> zgx!tP`bl5-7lQ@AQ4i^?mNUb^ki+(Qvxg{R!^Ut%ya1_K$Ci-wGtO^W+(5We9^Z|i*}v@%bg{vBl7i??boO`xvQUh$k~C|d$i?y7U=W| z!<=;Y;tf9FpB=nOaU(_U#7Npj4id5?8H4? zsL^r@1_p9?VMR4cVe#mEOOH=f?>dB_m{#vzpM&E&KVbxd<&r?NMbz+F*duzV(?Y8LUgUpO4?&3)QPk z5&HoWONJr}EUHfHzJW4vCdqg&<>PN7f)paE#1!i^P<-8JfbLD7%T`A%By{h7P)CAW zJ1E&XBE96%#4a;dwNYQjcdiR0Nxh?uH~|2q&7C9LQ+QSv8X^PP0>Usz*HSS9C0>to ze1pO&s7BCS{x!VW_Pg@E-%TErJGYbnQ2hXL%RBzBNmFecgMmO#_uULhV~c2I)KHP{ zv{Eui!aMjaX?Mf>WoHp0KtGR^e4E^69*4@*{%8^>HwxUFNcSt7W0h7X$VzQ5JTGQg zLpd?yN%(bgiP_o-cst z@QA_VD0&n&*dj?j63J-vndy~X;lwmo=Q_8PV#w^VZOiYw;}mS|B;|u)e#GS8JRqxP zoWEuBMb#F=PknRG3P* z4GJA~MMpEbM%i4(YahXGEOSo2nB;oM z*5&1O`U}@hdRDps0PqD~2c@$6cz7sxmZ+b)O!Nllqto*I#I^<9nQ}0`3gtZjgFSc` zr<;IuXQCn=vP25FV3h8Z+}TdG6Sel7VCP+9#!U`9SHR~u*QtV&Ir;S6Z^sSGm|s;y z-f{CTn7y-&!B@eo#~6{h(77Nh6dHLyQG)b$p_3Gj)aRs!q6N>lUC*~^HSvWstrW}u z*CU=O3^xF*0&%aIQS)f~p!Vfgr70q9_)Pqs1=T}zL2n7bM8o8g#*F|Q%n>{#zGI3aoM5ptgqb|5#Q0-fuPveFm}*t#6J>nQI?04W zddadPl-27!^`1tRpwAVEqlr1diwI*)RCifevrPbt5Gp@fxs&zT5 zsb*ne&_BG~c(7H^P%7ADWn2!iMjp*h2XH3HT6VU72#$t`4=n-ZMCj(Lx2fTA@Q*v3DH1nr6oj-PQmZ9zCOcnn|~y1H8R1_aO#cRLv8n zA^SQ>qnD0V>X0{ZGw#)({*;uB(U$-bb3>y#gPQ0j{V0TAh2!q01pnET-gA>Z&%Zu& z{QmIumszVzi2m>gDlumvArvK|eWjErehNwr_*YQB+{U0n2iH{TJ z;qL1>Q|tNR;tK>w-Y~Xr!pxa~?@n`+EF(yvE$iV|s+c}C9kp5-ApELWNNyD z|D+=Q7PY%KH^%y&U#ewXB(vfZd=y2g6mLmY^!M=zO*K@jEGVFm+gRBYv6`7`j!j#_ z9w|2DzzCJJ^>~J#5j;E8*py74CK@&dIy0mkEqwTPE}}scXFHs_!v+39v(Q!~u%}FWO}FpFHX>#>99{bVQXu z&Mv05icalrL5O4IcpQ-%8V0q0)*4^oV6E1=wCFNkQG8D|Vcl#K3ekLmEmuno2}tcn+QcBWaoDND z?$>_WkP~3jJBVSpFIV5PxKA;nAt-PpDTxDvS|U0B~sCx$DrPuUWy1s-9;QX4FU@5U37&vhcuXyFpWC$dZ2bo2M?j zANK_Zrju>J;S;e;$Q-lXs>AJ;X+V(MnIVQV<}7RvF2tip0dAnk>SJRl?)-~WoU!77 zQ=Tzv)wwG*H6)RHIJxxBSAnc$34YukwX=MWwb+&MO&{6*3?R8{8xnSKM?Fx^SIqyB zbIrq9*-wfEPB-!(hD)U;417Yhr*_v$3yfCOLjgK9ct=m3wC4po@*K`;f?423NQ%Ha z=HQfTdxjl&#yC@aA?gUOwDc`m_JtKN%GtmX{+jhTzM{j)Zz!HLVWS zT3ud61ZuseM>#VB zB1v^H3>~f3ZuQ1y1W{>t-Z=ZAh`cL8Ph>}_y|h?Wg&}{_PP-`L`oK-Ig}U9hdlkA` zD(w7nYK?aP_vu?cAgjvw$DWY~|Nr`6dn+Ike-c>$`F=-2aTLj*LyZCcadEaCUHG~; z86DPAtoK5nu-&tR!-E*UKmtjQ&F-bed^U;yv{`=a-Q3MyR&EFcei`C7LwUEikDKv_ z{n2hUv{KSVf+2Ghr?p6~s8Uo}UNjM-Va{4f?=S0P)GQHiP&5mMDO6_~Oh#6NWhYTD zHVIY-Br?zR-A}*_d1E(u4)4jZiSX;qv}@p<)$5PHa8uof$- zN#h;PX!Sh`GyKY@#3`XavDTF!tlLp7pOnP|n7ydSTSeRN`9lT0{FsiXdyibTb1c%L zVA^GmC!c-pE7zzK?fNiiRLgGuZTzKsr@X+hJ&sngBnxa3+bfw(?G&G3Q%W|MUt{C{~s zF!W;nx?2MjfY!+%*n5u;$!Pee07wYZ@g^V02=j281Q-OI#l0q(9<@WCr<;o4(a|TM zH_t`S9?g&v-JRw*Z;u>5#?|UTBD=ggqWPrGOk$%Eut6-?OV>%E(R=5l*y|X#64&>rZ z#W3LPCfr7TgzQ0(qgidWUQd+uWMCx7o zEB>|%Jj&TVz$-D|qVAVU4!CF!@J}!yxFe4cX8SF|Y-XBWZzD>se-R!+{t?Wh6=}E7 zVI*Eoa1su_6K2`e8XfsS4OJM|U+&-7VS zIRJ0}JFs%}kcBm|$KkOHXW8Yj-C+KS#mq``V56%9am)P^?MzJPWU+*SyoQeWkRCz< zQ&Lq-Q>VTUJh=@7B#nHSC6HUHAey1!j}y>tP-yPh!o;992`-QHd7AI5t9 zPzm;}i0kMO6~Kl4TT`Y-BTU9Ku;r}*Q1TDl8m%S{+PFzk4&HGip;0#LkTx>X5q%>5 zvea2A%tl(PyC6CoWZ>)xHQQMu6n`UxQHJwS^%+zbld7C*CafaNLfh=(7&7eb)>jvC znLDJo2#ICn^BvWW7|$|a>!k)dOwPL;_Ao<@lzuJMoVs>;vkRhel4yyS2) zNMgz=@z?&pdF|R2kYSCb~_c?Vn#f0va))?V7TyrsA4t^o14=CVLW+YJt zornR!@R}SEh5X@8Mecwsv4(I7&TsC{FBAkUqM~hI4`ElK`EdgmwXTtz>9XPZVjTba zBi?BtsK{w&VnIK?b}XqbS5ujgFthngi(n$Qf0!GV*Ck3#A5=c-XwE4I2shGOBSw|T zij+DsI~26%8A9#jM#!kkG4k(|p=DlNOtp$^w;d!`3Z6v)Np-zYDWC&3J{ zwaUiwtA2L~pTeKQ%+q-puz^>p5WizwIVWT}a7;I6vmOl}V!9x!Q0+N)w0dK<>Zy?Q zIMqMK-zUY;#%$)=v;*}7l%0g)L@qrQ%(KKJ+7(26naCnPXDl!4!)l8vCvdPEi@Jw* z|6Y0vPmvHvkk-$$00p5yRzY+{Zx>_nKI_Xh)l_9kFz3dgjETw(U=}g;=}5EaiyMu4 z_K5!H6(p54QnUJxGgc8!K#+;aOOofhNq5c;z10R2IrtP1H4@T9A)rjBp`BPHrYhlL z+@cieQ3~0svr%Pi6*}fPW-L9x=CjjPl73d0y^9szowR56%tm}k>B)RtEMvOL*=5n6 z-O4NJdBneKC@(Ak6105naj(;SX_5pO7!J@7^!qDe`+jzeJ|J9eMX~dq_a4ty_&9?( zEDkVKBj$N0>Ka>58Y|PQq{Q2j-1e%45yo0bM~*k}vj%t;)h4!(={qG%V1_LSFm}aK zY-tE~MG&?}B;H1))pTEj@~LYqj3<1_=`$4^b24-b8Y}Do-qUr>x|NiG?ruc-9+TCz z;?EP^qy0SZdX`9sh!jt2^KgHyRrl?I`X8rO z8NK~qffuwrcv^i<^-sN;(~rF>En&Wk(?xUpXJ1i$BT!_#xy7-)Kt@ezB>Cmr;5qh^mji@urT}VzT*Om+_r%F`x$OqeakZ|EVfr%`L5IZXlLN1Lx$X$ z+~*?=bbBH!DkWE20Z&N_tCU_B5$>9N<-1b_)B4t9h0o5Fdg(TV#T=ZS;k;e9y5Pt( zcf%BKR`r}pq4b=}Y5!VT0!2?uu5S_u400^GsdDb9m9+E0!adTPK5T5=_*&)oy9xJV zF2%9jIC6B{IhfKk_L`{##PdAGvbj`=i^IWZR_QpWl7Pcg=0JJdXRWYv_wxuM9&rzRW2JGR-w|x_nY#<=SNhGv@xPUGak-)N>My zOneaxybJRv4`{BQkx7I>1a{^b!-nmXAIx>-%-v{b>i|3i&3>}pJSUmS2~`n_z^+yS z5F0W84=jO$-F%Y+=gUmi<5!s6KVLxR@N}V>dBECiGq5qIhN93#0IX18zN$3hPIm?d zV-!XFlLO}a%OLKmW?-;Ek-sboG(;JA1H1~@Hsm`!ZBY~!NrDxAkW>XLMBK-SZsJh| zutEn#h>3_B?HCwPO>9vHDV(GNHjo8$f7;~2gO;L~=q~SL-0fWZ~#j)X&6Bqf(AYY$jk0PJ03wGnXMds4rYbk)o%O?X5s6!3k zfXNPvon#Tm&!fx7m@-U0Xlej*iY)lxbYN7j0b(5#t3F$TR4GoDU7{+BI87QonpRme zOct=Q1)0SHI@Eabh9zRm!uB9RsmW9A4Z;2eABzjLU@_3Yb|{tzO}1YeB?~&EwGSvS z2b9-Gk@s+Bn7q;166{pOsgw*1jwq^ZTtTWtCL1hsmqk9p&jdx)T@RQl&dDjBieNJl zr|tj``9o2y>jP8GF7ag{X4W>)a%KhoKvyva1`M9A)97C%`B`O-U1bAu471WI(n_BRXdc33Qc~vQcM(m z%*7)yFC}Mk;$lTsaNBmW!75Q^;mHs)A-y`Vxw6QmkOqpmsncMpwYY?M85qRpg322J DDw4oP diff --git a/gradle/wrapper/gradle-wrapper.properties b/gradle/wrapper/gradle-wrapper.properties index cea7a793a84..ca025c83a7c 100644 --- a/gradle/wrapper/gradle-wrapper.properties +++ b/gradle/wrapper/gradle-wrapper.properties @@ -1,6 +1,6 @@ distributionBase=GRADLE_USER_HOME distributionPath=wrapper/dists -distributionUrl=https\://services.gradle.org/distributions/gradle-8.12-bin.zip +distributionUrl=https\://services.gradle.org/distributions/gradle-8.14-bin.zip networkTimeout=10000 validateDistributionUrl=true zipStoreBase=GRADLE_USER_HOME diff --git a/gradlew b/gradlew index f3b75f3b0d4..23d15a93670 100755 --- a/gradlew +++ b/gradlew @@ -114,7 +114,7 @@ case "$( uname )" in #( NONSTOP* ) nonstop=true ;; esac -CLASSPATH=$APP_HOME/gradle/wrapper/gradle-wrapper.jar +CLASSPATH="\\\"\\\"" # Determine the Java command to use to start the JVM. @@ -205,7 +205,7 @@ fi DEFAULT_JVM_OPTS='"-Xmx64m" "-Xms64m"' # Collect all arguments for the java command: -# * DEFAULT_JVM_OPTS, JAVA_OPTS, JAVA_OPTS, and optsEnvironmentVar are not allowed to contain shell fragments, +# * DEFAULT_JVM_OPTS, JAVA_OPTS, and optsEnvironmentVar are not allowed to contain shell fragments, # and any embedded shellness will be escaped. # * For example: A user cannot expect ${Hostname} to be expanded, as it is an environment variable and will be # treated as '${Hostname}' itself on the command line. @@ -213,7 +213,7 @@ DEFAULT_JVM_OPTS='"-Xmx64m" "-Xms64m"' set -- \ "-Dorg.gradle.appname=$APP_BASE_NAME" \ -classpath "$CLASSPATH" \ - org.gradle.wrapper.GradleWrapperMain \ + -jar "$APP_HOME/gradle/wrapper/gradle-wrapper.jar" \ "$@" # Stop when "xargs" is not available. diff --git a/gradlew.bat b/gradlew.bat index 9b42019c791..5eed7ee8452 100644 --- a/gradlew.bat +++ b/gradlew.bat @@ -70,11 +70,11 @@ goto fail :execute @rem Setup the command line -set CLASSPATH=%APP_HOME%\gradle\wrapper\gradle-wrapper.jar +set CLASSPATH= @rem Execute Gradle -"%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" org.gradle.wrapper.GradleWrapperMain %* +"%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" -jar "%APP_HOME%\gradle\wrapper\gradle-wrapper.jar" %* :end @rem End local scope for the variables with windows NT shell From 80b70734436b16f7e0344f304e509914f0cdffd8 Mon Sep 17 00:00:00 2001 From: Vincent Biret Date: Mon, 12 May 2025 09:36:40 -0400 Subject: [PATCH 5/6] ci: bumps android sdk version --- android/build.gradle | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/android/build.gradle b/android/build.gradle index 163121569fb..8258aba9213 100644 --- a/android/build.gradle +++ b/android/build.gradle @@ -25,13 +25,13 @@ apply plugin: "com.github.ManifestClasspath" android { namespace 'com.microsoft.graph' - compileSdkVersion 35 + compileSdkVersion 36 defaultConfig { versionCode 1 versionName "1.0" minSdkVersion 26 - targetSdkVersion 35 + targetSdkVersion 36 } buildTypes { From 0d9ba88bc84580de96fa8e5d96ff5a690f14691b Mon Sep 17 00:00:00 2001 From: "release-please[bot]" <55107282+release-please[bot]@users.noreply.github.com> Date: Mon, 12 May 2025 16:24:04 +0000 Subject: [PATCH 6/6] chore(main): release 6.43.0 --- .release-please-manifest.json | 2 +- CHANGELOG.md | 7 +++++++ README.md | 4 ++-- gradle.properties | 2 +- src/main/java/com/microsoft/graph/beta/info/Constants.java | 2 +- 5 files changed, 12 insertions(+), 5 deletions(-) diff --git a/.release-please-manifest.json b/.release-please-manifest.json index d7c0c8c2c9b..d88d3dc59d0 100644 --- a/.release-please-manifest.json +++ b/.release-please-manifest.json @@ -1,3 +1,3 @@ { - ".": "6.42.0" + ".": "6.43.0" } diff --git a/CHANGELOG.md b/CHANGELOG.md index 376bf99684c..8ae84c3ce25 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -6,6 +6,13 @@ The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## [6.43.0](https://github.com/microsoftgraph/msgraph-beta-sdk-java/compare/v6.42.0...v6.43.0) (2025-05-12) + + +### Features + +* **generation:** update request builders and models ([bb00c3c](https://github.com/microsoftgraph/msgraph-beta-sdk-java/commit/bb00c3c8343e9c34c516695dcd0460fcb44a4658)) + ## [6.42.0](https://github.com/microsoftgraph/msgraph-beta-sdk-java/compare/v6.41.0...v6.42.0) (2025-04-29) diff --git a/README.md b/README.md index 36252bf59bb..8d346dd28de 100644 --- a/README.md +++ b/README.md @@ -22,7 +22,7 @@ repositories { dependencies { // Include the sdk as a dependency // x-release-please-start-version - implementation 'com.microsoft.graph:microsoft-graph-beta:6.42.0' + implementation 'com.microsoft.graph:microsoft-graph-beta:6.43.0' // x-release-please-end // This dependency is only needed if you are using the TokenCrendentialAuthProvider implementation 'com.azure:azure-identity:1.11.0' @@ -39,7 +39,7 @@ Add the dependency in `dependencies` in pom.xml com.microsoft.graph microsoft-graph-beta - 6.42.0 + 6.43.0 diff --git a/gradle.properties b/gradle.properties index a89eafa9e04..b5de997e502 100644 --- a/gradle.properties +++ b/gradle.properties @@ -29,7 +29,7 @@ mavenArtifactId = microsoft-graph-beta mavenMajorVersion = 6 # x-release-please-end # x-release-please-start-minor -mavenMinorVersion = 42 +mavenMinorVersion = 43 # x-release-please-end # x-release-please-start-patch mavenPatchVersion = 0 diff --git a/src/main/java/com/microsoft/graph/beta/info/Constants.java b/src/main/java/com/microsoft/graph/beta/info/Constants.java index c9167f7270b..96c0567f457 100644 --- a/src/main/java/com/microsoft/graph/beta/info/Constants.java +++ b/src/main/java/com/microsoft/graph/beta/info/Constants.java @@ -6,7 +6,7 @@ private Constants() { } /** The SDK version */ // x-release-please-start-version - public static final String VERSION_NAME = "6.42.0"; + public static final String VERSION_NAME = "6.43.0"; // x-release-please-end }