diff --git a/.github/workflows/auto-merge-dependabot.yml b/.github/workflows/auto-merge-dependabot.yml index df4b487a70e..d454cd18644 100644 --- a/.github/workflows/auto-merge-dependabot.yml +++ b/.github/workflows/auto-merge-dependabot.yml @@ -19,7 +19,7 @@ jobs: steps: - name: Dependabot metadata id: metadata - uses: dependabot/fetch-metadata@v2.3.0 + uses: dependabot/fetch-metadata@v2.4.0 with: github-token: "${{ secrets.GITHUB_TOKEN }}" diff --git a/.release-please-manifest.json b/.release-please-manifest.json index d88d3dc59d0..c04fd051fa1 100644 --- a/.release-please-manifest.json +++ b/.release-please-manifest.json @@ -1,3 +1,3 @@ { - ".": "6.43.0" + ".": "6.44.0" } diff --git a/CHANGELOG.md b/CHANGELOG.md index 8ae84c3ce25..fc55feb46a0 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -6,6 +6,13 @@ The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). +## [6.44.0](https://github.com/microsoftgraph/msgraph-beta-sdk-java/compare/v6.43.0...v6.44.0) (2025-05-13) + + +### Features + +* **generation:** update request builders and models ([7f6d308](https://github.com/microsoftgraph/msgraph-beta-sdk-java/commit/7f6d30817d9c384d3e7223292ee7cb5d4c267dba)) + ## [6.43.0](https://github.com/microsoftgraph/msgraph-beta-sdk-java/compare/v6.42.0...v6.43.0) (2025-05-12) diff --git a/README.md b/README.md index 8d346dd28de..7da5c18a676 100644 --- a/README.md +++ b/README.md @@ -22,7 +22,7 @@ repositories { dependencies { // Include the sdk as a dependency // x-release-please-start-version - implementation 'com.microsoft.graph:microsoft-graph-beta:6.43.0' + implementation 'com.microsoft.graph:microsoft-graph-beta:6.44.0' // x-release-please-end // This dependency is only needed if you are using the TokenCrendentialAuthProvider implementation 'com.azure:azure-identity:1.11.0' @@ -39,7 +39,7 @@ Add the dependency in `dependencies` in pom.xml com.microsoft.graph microsoft-graph-beta - 6.43.0 + 6.44.0 diff --git a/gradle.properties b/gradle.properties index b5de997e502..b68b17b839c 100644 --- a/gradle.properties +++ b/gradle.properties @@ -29,7 +29,7 @@ mavenArtifactId = microsoft-graph-beta mavenMajorVersion = 6 # x-release-please-end # x-release-please-start-minor -mavenMinorVersion = 43 +mavenMinorVersion = 44 # x-release-please-end # x-release-please-start-patch mavenPatchVersion = 0 diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java index 0f7838c586f..6e47b5567c1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatableassets/item/UpdatableAssetItemRequestBuilder.java @@ -73,18 +73,18 @@ public UpdatableAssetItemRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/admin/windows/updates/updatableAssets/{updatableAsset%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an updatableAsset object. + * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete an updatableAsset object. + * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -93,21 +93,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties of an azureADDevice object. + * Read the properties and relationships of an updatableAssetGroup object. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get() { return get(null); } /** - * Read the properties of an azureADDevice object. + * Read the properties and relationships of an updatableAssetGroup object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UpdatableAsset} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UpdatableAsset get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -142,7 +142,7 @@ public UpdatableAsset patch(@jakarta.annotation.Nonnull final UpdatableAsset bod return this.requestAdapter.send(requestInfo, errorMapping, UpdatableAsset::createFromDiscriminatorValue); } /** - * Delete an updatableAsset object. + * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -150,7 +150,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an updatableAsset object. + * Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties of an azureADDevice object. + * Read the properties and relationships of an updatableAssetGroup object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -169,7 +169,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties of an azureADDevice object. + * Read the properties and relationships of an updatableAssetGroup object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -221,7 +221,7 @@ public UpdatableAssetItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties of an azureADDevice object. + * Read the properties and relationships of an updatableAssetGroup object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java index 8e4643c98a3..8e8e36e7014 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/admin/windows/updates/updatepolicies/item/compliancechanges/item/ComplianceChangeItemRequestBuilder.java @@ -46,18 +46,18 @@ public ComplianceChangeItemRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/admin/windows/updates/updatePolicies/{updatePolicy%2Did}/complianceChanges/{complianceChange%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a contentApproval object. + * Delete a complianceChange object. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete a contentApproval object. + * Delete a complianceChange object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get() { return get(null); } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ComplianceChange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ComplianceChange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -117,7 +117,7 @@ public ComplianceChange patch(@jakarta.annotation.Nonnull final ComplianceChange return this.requestAdapter.send(requestInfo, errorMapping, ComplianceChange::createFromDiscriminatorValue); } /** - * Delete a contentApproval object. + * Delete a complianceChange object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a contentApproval object. + * Delete a complianceChange object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -136,7 +136,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -144,7 +144,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -196,7 +196,7 @@ public ComplianceChangeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a contentApproval object. + * Read the properties and relationships of a complianceChange object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/calls/item/participants/invite/InviteRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/calls/item/participants/invite/InviteRequestBuilder.java index 325d49a04f5..8f747290eac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/calls/item/participants/invite/InviteRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/calls/item/participants/invite/InviteRequestBuilder.java @@ -36,23 +36,23 @@ public InviteRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/app/calls/{call%2Did}/participants/invite", rawUrl); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body) { return post(body, null); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final Invite return this.requestAdapter.send(requestInfo, errorMapping, InviteParticipantsOperation::createFromDiscriminatorValue); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java index 4fc4cc9c0a9..8e3e45c4a3f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java @@ -60,7 +60,7 @@ public AiInsightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/app/onlineMeetings/{onlineMeeting%2Did}/aiInsights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @return a {@link CallAiInsightCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public CallAiInsightCollectionResponse get() { return get(null); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CallAiInsightCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public CallAiInsight post(@jakarta.annotation.Nonnull final CallAiInsight body, return this.requestAdapter.send(requestInfo, errorMapping, CallAiInsight::createFromDiscriminatorValue); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AiInsightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new AiInsightsRequestBuilder(rawUrl, requestAdapter); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java index c8c1b5b7e6e..367c9bb465b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/app/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @return a {@link CallAiInsight} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public CallAiInsight get() { return get(null); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CallAiInsight} * @throws ODataError When receiving a 4XX or 5XX status code @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public CallAiInsightItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get aiInsights from app + * The AI insights generated for an online meeting. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java index 439c6074308..fe1f1e3681e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/calls/item/participants/invite/InviteRequestBuilder.java @@ -36,23 +36,23 @@ public InviteRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/communications/calls/{call%2Did}/participants/invite", rawUrl); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body) { return post(body, null); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InviteParticipantsOperation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final InvitePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public InviteParticipantsOperation post(@jakarta.annotation.Nonnull final Invite return this.requestAdapter.send(requestInfo, errorMapping, InviteParticipantsOperation::createFromDiscriminatorValue); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invite participants to the active call. For more information about how to handle operations, see commsOperation. + * Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java index a53b8464180..cf722fbb437 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java @@ -60,7 +60,7 @@ public AiInsightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/communications/onlineMeetings/{onlineMeeting%2Did}/aiInsights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @return a {@link CallAiInsightCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public CallAiInsightCollectionResponse get() { return get(null); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CallAiInsightCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public CallAiInsight post(@jakarta.annotation.Nonnull final CallAiInsight body, return this.requestAdapter.send(requestInfo, errorMapping, CallAiInsight::createFromDiscriminatorValue); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AiInsightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new AiInsightsRequestBuilder(rawUrl, requestAdapter); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java index 8da94ad65fc..87cca0fac08 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @return a {@link CallAiInsight} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public CallAiInsight get() { return get(null); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CallAiInsight} * @throws ODataError When receiving a 4XX or 5XX status code @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public CallAiInsightItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get aiInsights from communications + * The AI insights generated for an online meeting. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java index 1839e20b236..dd7a7e224f4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/AssignmentsRequestBuilder.java @@ -60,7 +60,7 @@ public AssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl super(requestAdapter, "{+baseurl}/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfiguration%2Did}/assignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @return a {@link IosLobAppProvisioningConfigurationAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public IosLobAppProvisioningConfigurationAssignmentCollectionResponse get() { return get(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IosLobAppProvisioningConfigurationAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public IosLobAppProvisioningConfigurationAssignment post(@jakarta.annotation.Non return this.requestAdapter.send(requestInfo, errorMapping, IosLobAppProvisioningConfigurationAssignment::createFromDiscriminatorValue); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin return new AssignmentsRequestBuilder(rawUrl, requestAdapter); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java index 01163a4a11b..6247f22871d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/deviceappmanagement/ioslobappprovisioningconfigurations/item/assignments/item/IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @return a {@link IosLobAppProvisioningConfigurationAssignment} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public IosLobAppProvisioningConfigurationAssignment get() { return get(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IosLobAppProvisioningConfigurationAssignment} * @throws ODataError When receiving a 4XX or 5XX status code @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public IosLobAppProvisioningConfigurationAssignmentItemRequestBuilder withUrl(@j public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * The associated group assignments for IosLobAppProvisioningConfiguration. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.java index 7a3049f4c49..75a5e7ae8d3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.java @@ -1,7 +1,10 @@ package com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item; +import com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder; import com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder; import com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder; import com.microsoft.graph.beta.models.AndroidDeviceOwnerEnrollmentProfile; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -22,6 +25,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the clearEnrollmentTimeDeviceMembershipTarget method. + * @return a {@link ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder clearEnrollmentTimeDeviceMembershipTarget() { + return new ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the createToken method. * @return a {@link CreateTokenRequestBuilder} @@ -30,6 +41,14 @@ public class AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder extends BaseR public CreateTokenRequestBuilder createToken() { return new CreateTokenRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the retrieveEnrollmentTimeDeviceMembershipTarget method. + * @return a {@link RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder retrieveEnrollmentTimeDeviceMembershipTarget() { + return new RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the revokeToken method. * @return a {@link RevokeTokenRequestBuilder} @@ -38,6 +57,14 @@ public CreateTokenRequestBuilder createToken() { public RevokeTokenRequestBuilder revokeToken() { return new RevokeTokenRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the setEnrollmentTimeDeviceMembershipTarget method. + * @return a {@link SetEnrollmentTimeDeviceMembershipTargetRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetEnrollmentTimeDeviceMembershipTargetRequestBuilder setEnrollmentTimeDeviceMembershipTarget() { + return new SetEnrollmentTimeDeviceMembershipTargetRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/clearenrollmenttimedevicemembershiptarget/ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/clearenrollmenttimedevicemembershiptarget/ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder.java new file mode 100644 index 00000000000..f6b7365c443 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/clearenrollmenttimedevicemembershiptarget/ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder.java @@ -0,0 +1,90 @@ +package com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the clearEnrollmentTimeDeviceMembershipTarget method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile%2Did}/clearEnrollmentTimeDeviceMembershipTarget", pathParameters); + } + /** + * Instantiates a new {@link ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile%2Did}/clearEnrollmentTimeDeviceMembershipTarget", rawUrl); + } + /** + * Invoke action clearEnrollmentTimeDeviceMembershipTarget + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post() { + post(null); + } + /** + * Invoke action clearEnrollmentTimeDeviceMembershipTarget + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action clearEnrollmentTimeDeviceMembershipTarget + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action clearEnrollmentTimeDeviceMembershipTarget + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/retrieveenrollmenttimedevicemembershiptarget/RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/retrieveenrollmenttimedevicemembershiptarget/RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder.java new file mode 100644 index 00000000000..12daad05679 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/retrieveenrollmenttimedevicemembershiptarget/RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget; + +import com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetResult; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the retrieveEnrollmentTimeDeviceMembershipTarget method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile%2Did}/retrieveEnrollmentTimeDeviceMembershipTarget", pathParameters); + } + /** + * Instantiates a new {@link RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile%2Did}/retrieveEnrollmentTimeDeviceMembershipTarget", rawUrl); + } + /** + * Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + * @return a {@link EnrollmentTimeDeviceMembershipTargetResult} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EnrollmentTimeDeviceMembershipTargetResult post() { + return post(null); + } + /** + * Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link EnrollmentTimeDeviceMembershipTargetResult} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EnrollmentTimeDeviceMembershipTargetResult post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, EnrollmentTimeDeviceMembershipTargetResult::createFromDiscriminatorValue); + } + /** + * Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/setenrollmenttimedevicemembershiptarget/SetEnrollmentTimeDeviceMembershipTargetPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/setenrollmenttimedevicemembershiptarget/SetEnrollmentTimeDeviceMembershipTargetPostRequestBody.java new file mode 100644 index 00000000000..a45efef3471 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/setenrollmenttimedevicemembershiptarget/SetEnrollmentTimeDeviceMembershipTargetPostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget; + +import com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTarget; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetEnrollmentTimeDeviceMembershipTargetPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SetEnrollmentTimeDeviceMembershipTargetPostRequestBody} and sets the default values. + */ + public SetEnrollmentTimeDeviceMembershipTargetPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SetEnrollmentTimeDeviceMembershipTargetPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static SetEnrollmentTimeDeviceMembershipTargetPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SetEnrollmentTimeDeviceMembershipTargetPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the enrollmentTimeDeviceMembershipTargets property value. The enrollmentTimeDeviceMembershipTargets property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getEnrollmentTimeDeviceMembershipTargets() { + return this.backingStore.get("enrollmentTimeDeviceMembershipTargets"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("enrollmentTimeDeviceMembershipTargets", (n) -> { this.setEnrollmentTimeDeviceMembershipTargets(n.getCollectionOfObjectValues(EnrollmentTimeDeviceMembershipTarget::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("enrollmentTimeDeviceMembershipTargets", this.getEnrollmentTimeDeviceMembershipTargets()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the enrollmentTimeDeviceMembershipTargets property value. The enrollmentTimeDeviceMembershipTargets property + * @param value Value to set for the enrollmentTimeDeviceMembershipTargets property. + */ + public void setEnrollmentTimeDeviceMembershipTargets(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("enrollmentTimeDeviceMembershipTargets", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/setenrollmenttimedevicemembershiptarget/SetEnrollmentTimeDeviceMembershipTargetRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/setenrollmenttimedevicemembershiptarget/SetEnrollmentTimeDeviceMembershipTargetRequestBuilder.java new file mode 100644 index 00000000000..23f46a7df08 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/androiddeviceownerenrollmentprofiles/item/setenrollmenttimedevicemembershiptarget/SetEnrollmentTimeDeviceMembershipTargetRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget; + +import com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetResult; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the setEnrollmentTimeDeviceMembershipTarget method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetEnrollmentTimeDeviceMembershipTargetRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SetEnrollmentTimeDeviceMembershipTargetRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetEnrollmentTimeDeviceMembershipTargetRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile%2Did}/setEnrollmentTimeDeviceMembershipTarget", pathParameters); + } + /** + * Instantiates a new {@link SetEnrollmentTimeDeviceMembershipTargetRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetEnrollmentTimeDeviceMembershipTargetRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile%2Did}/setEnrollmentTimeDeviceMembershipTarget", rawUrl); + } + /** + * Invoke action setEnrollmentTimeDeviceMembershipTarget + * @param body The request body + * @return a {@link EnrollmentTimeDeviceMembershipTargetResult} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EnrollmentTimeDeviceMembershipTargetResult post(@jakarta.annotation.Nonnull final SetEnrollmentTimeDeviceMembershipTargetPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action setEnrollmentTimeDeviceMembershipTarget + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link EnrollmentTimeDeviceMembershipTargetResult} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public EnrollmentTimeDeviceMembershipTargetResult post(@jakarta.annotation.Nonnull final SetEnrollmentTimeDeviceMembershipTargetPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, EnrollmentTimeDeviceMembershipTargetResult::createFromDiscriminatorValue); + } + /** + * Invoke action setEnrollmentTimeDeviceMembershipTarget + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetEnrollmentTimeDeviceMembershipTargetPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action setEnrollmentTimeDeviceMembershipTarget + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetEnrollmentTimeDeviceMembershipTargetPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SetEnrollmentTimeDeviceMembershipTargetRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetEnrollmentTimeDeviceMembershipTargetRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SetEnrollmentTimeDeviceMembershipTargetRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java index 1ac56ed7cab..26d812ece28 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java @@ -60,7 +60,7 @@ public AppLogCollectionRequestsRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent%2Did}/appLogCollectionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public AppLogCollectionRequestCollectionResponse get() { return get(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public AppLogCollectionRequest post(@jakarta.annotation.Nonnull final AppLogColl return this.requestAdapter.send(requestInfo, errorMapping, AppLogCollectionRequest::createFromDiscriminatorValue); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AppLogCollectionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnul return new AppLogCollectionRequestsRequestBuilder(rawUrl, requestAdapter); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java index 5b2b745009e..5438a2b0d82 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public AppLogCollectionRequest get() { return get(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -190,7 +190,7 @@ public AppLogCollectionRequestItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java index 51415191818..7f54f0da4f7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/ReportsRequestBuilder.java @@ -71,6 +71,7 @@ import com.microsoft.graph.beta.devicemanagement.reports.getwindowsupdatealertsperpolicyperdevicereport.GetWindowsUpdateAlertsPerPolicyPerDeviceReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.getwindowsupdatealertsummaryreport.GetWindowsUpdateAlertSummaryReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.getzebrafotadeploymentreport.GetZebraFotaDeploymentReportRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.retrievecloudpkileafcertificatereport.RetrieveCloudPkiLeafCertificateReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.retrievecloudpkileafcertificatesummaryreport.RetrieveCloudPkiLeafCertificateSummaryReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.reports.retrievedeviceappinstallationstatusreport.RetrieveDeviceAppInstallationStatusReportRequestBuilder; @@ -664,6 +665,14 @@ public GetWindowsUpdateAlertSummaryReportRequestBuilder getWindowsUpdateAlertSum public GetZebraFotaDeploymentReportRequestBuilder getZebraFotaDeploymentReport() { return new GetZebraFotaDeploymentReportRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the retrieveAndroidWorkProfileDeviceMigrationStatuses method. + * @return a {@link RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder retrieveAndroidWorkProfileDeviceMigrationStatuses() { + return new RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the retrieveCloudPkiLeafCertificateReport method. * @return a {@link RetrieveCloudPkiLeafCertificateReportRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrieveandroidworkprofiledevicemigrationstatuses/RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrieveandroidworkprofiledevicemigrationstatuses/RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody.java new file mode 100644 index 00000000000..93f4918b55b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrieveandroidworkprofiledevicemigrationstatuses/RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody} and sets the default values. + */ + public RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(9); + deserializerMap.put("filter", (n) -> { this.setFilter(n.getStringValue()); }); + deserializerMap.put("groupBy", (n) -> { this.setGroupBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("orderBy", (n) -> { this.setOrderBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("search", (n) -> { this.setSearch(n.getStringValue()); }); + deserializerMap.put("select", (n) -> { this.setSelect(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("sessionId", (n) -> { this.setSessionId(n.getStringValue()); }); + deserializerMap.put("skip", (n) -> { this.setSkip(n.getIntegerValue()); }); + deserializerMap.put("top", (n) -> { this.setTop(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the filter property value. The filter property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFilter() { + return this.backingStore.get("filter"); + } + /** + * Gets the groupBy property value. The groupBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGroupBy() { + return this.backingStore.get("groupBy"); + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the orderBy property value. The orderBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOrderBy() { + return this.backingStore.get("orderBy"); + } + /** + * Gets the search property value. The search property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSearch() { + return this.backingStore.get("search"); + } + /** + * Gets the select property value. The select property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSelect() { + return this.backingStore.get("select"); + } + /** + * Gets the sessionId property value. The sessionId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSessionId() { + return this.backingStore.get("sessionId"); + } + /** + * Gets the skip property value. The skip property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSkip() { + return this.backingStore.get("skip"); + } + /** + * Gets the top property value. The top property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTop() { + return this.backingStore.get("top"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("filter", this.getFilter()); + writer.writeCollectionOfPrimitiveValues("groupBy", this.getGroupBy()); + writer.writeStringValue("name", this.getName()); + writer.writeCollectionOfPrimitiveValues("orderBy", this.getOrderBy()); + writer.writeStringValue("search", this.getSearch()); + writer.writeCollectionOfPrimitiveValues("select", this.getSelect()); + writer.writeStringValue("sessionId", this.getSessionId()); + writer.writeIntegerValue("skip", this.getSkip()); + writer.writeIntegerValue("top", this.getTop()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the filter property value. The filter property + * @param value Value to set for the filter property. + */ + public void setFilter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("filter", value); + } + /** + * Sets the groupBy property value. The groupBy property + * @param value Value to set for the groupBy property. + */ + public void setGroupBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("groupBy", value); + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the orderBy property value. The orderBy property + * @param value Value to set for the orderBy property. + */ + public void setOrderBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("orderBy", value); + } + /** + * Sets the search property value. The search property + * @param value Value to set for the search property. + */ + public void setSearch(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("search", value); + } + /** + * Sets the select property value. The select property + * @param value Value to set for the select property. + */ + public void setSelect(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("select", value); + } + /** + * Sets the sessionId property value. The sessionId property + * @param value Value to set for the sessionId property. + */ + public void setSessionId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sessionId", value); + } + /** + * Sets the skip property value. The skip property + * @param value Value to set for the skip property. + */ + public void setSkip(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("skip", value); + } + /** + * Sets the top property value. The top property + * @param value Value to set for the top property. + */ + public void setTop(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("top", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrieveandroidworkprofiledevicemigrationstatuses/RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrieveandroidworkprofiledevicemigrationstatuses/RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder.java new file mode 100644 index 00000000000..58e10ce5678 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/reports/retrieveandroidworkprofiledevicemigrationstatuses/RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.io.InputStream; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the retrieveAndroidWorkProfileDeviceMigrationStatuses method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/reports/retrieveAndroidWorkProfileDeviceMigrationStatuses", pathParameters); + } + /** + * Instantiates a new {@link RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/reports/retrieveAndroidWorkProfileDeviceMigrationStatuses", rawUrl); + } + /** + * Invoke action retrieveAndroidWorkProfileDeviceMigrationStatuses + * @param body The request body + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action retrieveAndroidWorkProfileDeviceMigrationStatuses + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); + } + /** + * Invoke action retrieveAndroidWorkProfileDeviceMigrationStatuses + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action retrieveAndroidWorkProfileDeviceMigrationStatuses + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/octet-stream"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index ec8c7d4aba8..47d7a1b3bc9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -37,7 +37,7 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment%2Did}/roleDefinition{?%24expand,%24select}", rawUrl); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -46,7 +46,7 @@ public RoleDefinition get() { return get(null); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code @@ -59,7 +59,7 @@ public RoleDefinition get(@jakarta.annotation.Nullable final java.util.function. return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -67,7 +67,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -89,7 +89,7 @@ public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final St return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/RoleScopeTagsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/RoleScopeTagsRequestBuilder.java index a0d8104a11f..50944375bf4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/RoleScopeTagsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/RoleScopeTagsRequestBuilder.java @@ -59,7 +59,7 @@ public RoleScopeTagsRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment%2Did}/roleScopeTags{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @return a {@link RoleScopeTagCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -68,7 +68,7 @@ public RoleScopeTagCollectionResponse get() { return get(null); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleScopeTagCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -81,7 +81,7 @@ public RoleScopeTagCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, RoleScopeTagCollectionResponse::createFromDiscriminatorValue); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -89,7 +89,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -111,7 +111,7 @@ public RoleScopeTagsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str return new RoleScopeTagsRequestBuilder(rawUrl, requestAdapter); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/item/RoleScopeTagItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/item/RoleScopeTagItemRequestBuilder.java index c752ef2c1f6..f24b505953b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/item/RoleScopeTagItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roleassignments/item/rolescopetags/item/RoleScopeTagItemRequestBuilder.java @@ -37,7 +37,7 @@ public RoleScopeTagItemRequestBuilder(@jakarta.annotation.Nonnull final String r super(requestAdapter, "{+baseurl}/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment%2Did}/roleScopeTags/{roleScopeTag%2Did}{?%24expand,%24select}", rawUrl); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @return a {@link RoleScopeTag} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -46,7 +46,7 @@ public RoleScopeTag get() { return get(null); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleScopeTag} * @throws ODataError When receiving a 4XX or 5XX status code @@ -59,7 +59,7 @@ public RoleScopeTag get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, RoleScopeTag::createFromDiscriminatorValue); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -67,7 +67,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -89,7 +89,7 @@ public RoleScopeTagItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final return new RoleScopeTagItemRequestBuilder(rawUrl, requestAdapter); } /** - * The set of Role Scope Tags defined on the Role Assignment. + * Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roledefinitions/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roledefinitions/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 9bf50deeccf..e46692267cc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roledefinitions/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/roledefinitions/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -37,7 +37,7 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/deviceManagement/roleDefinitions/{roleDefinition%2Did}/roleAssignments/{roleAssignment%2Did}/roleDefinition{?%24expand,%24select}", rawUrl); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -46,7 +46,7 @@ public RoleDefinition get() { return get(null); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code @@ -59,7 +59,7 @@ public RoleDefinition get(@jakarta.annotation.Nullable final java.util.function. return this.requestAdapter.send(requestInfo, errorMapping, RoleDefinition::createFromDiscriminatorValue); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -67,7 +67,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -89,7 +89,7 @@ public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final St return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); } /** - * Role definition this assignment is part of. + * Indicates the role definition for this role assignment. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/WindowsQualityUpdatePolicyItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/WindowsQualityUpdatePolicyItemRequestBuilder.java index 86eb5a467c6..5abedd16324 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/WindowsQualityUpdatePolicyItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/WindowsQualityUpdatePolicyItemRequestBuilder.java @@ -2,6 +2,8 @@ import com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.assign.AssignRequestBuilder; import com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.assignments.AssignmentsRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy; import com.microsoft.kiota.BaseRequestBuilder; @@ -38,6 +40,14 @@ public AssignRequestBuilder assign() { public AssignmentsRequestBuilder assignments() { return new AssignmentsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the bulkAction method. + * @return a {@link BulkActionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BulkActionRequestBuilder bulkAction() { + return new BulkActionRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link WindowsQualityUpdatePolicyItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request @@ -119,6 +129,16 @@ public WindowsQualityUpdatePolicy patch(@jakarta.annotation.Nonnull final Window errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); return this.requestAdapter.send(requestInfo, errorMapping, WindowsQualityUpdatePolicy::createFromDiscriminatorValue); } + /** + * Provides operations to call the retrieveWindowsQualityUpdateCatalogItemDetails method. + * @param ids Usage: ids={ids} + * @return a {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder retrieveWindowsQualityUpdateCatalogItemDetailsWithIds(@jakarta.annotation.Nonnull final String ids) { + Objects.requireNonNull(ids); + return new RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder(pathParameters, requestAdapter, ids); + } /** * Delete navigation property windowsQualityUpdatePolicies for deviceManagement * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/bulkaction/BulkActionPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/bulkaction/BulkActionPostRequestBody.java new file mode 100644 index 00000000000..481afdd05d4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/bulkaction/BulkActionPostRequestBody.java @@ -0,0 +1,125 @@ +package com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction; + +import com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyActionType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BulkActionPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link BulkActionPostRequestBody} and sets the default values. + */ + public BulkActionPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BulkActionPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static BulkActionPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BulkActionPostRequestBody(); + } + /** + * Gets the action property value. An enum type to represent approval actions of single or list of quality update policies + * @return a {@link WindowsQualityUpdatePolicyActionType} + */ + @jakarta.annotation.Nullable + public WindowsQualityUpdatePolicyActionType getAction() { + return this.backingStore.get("action"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("action", (n) -> { this.setAction(n.getEnumValue(WindowsQualityUpdatePolicyActionType::forValue)); }); + deserializerMap.put("ids", (n) -> { this.setIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the ids property value. The ids property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getIds() { + return this.backingStore.get("ids"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("action", this.getAction()); + writer.writeCollectionOfPrimitiveValues("ids", this.getIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the action property value. An enum type to represent approval actions of single or list of quality update policies + * @param value Value to set for the action property. + */ + public void setAction(@jakarta.annotation.Nullable final WindowsQualityUpdatePolicyActionType value) { + this.backingStore.set("action", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the ids property value. The ids property + * @param value Value to set for the ids property. + */ + public void setIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("ids", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/bulkaction/BulkActionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/bulkaction/BulkActionRequestBuilder.java new file mode 100644 index 00000000000..a5cea3a2a01 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/bulkaction/BulkActionRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction; + +import com.microsoft.graph.beta.models.BulkCatalogItemActionResult; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the bulkAction method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BulkActionRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link BulkActionRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BulkActionRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/windowsQualityUpdatePolicies/{windowsQualityUpdatePolicy%2Did}/bulkAction", pathParameters); + } + /** + * Instantiates a new {@link BulkActionRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BulkActionRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/windowsQualityUpdatePolicies/{windowsQualityUpdatePolicy%2Did}/bulkAction", rawUrl); + } + /** + * Invoke action bulkAction + * @param body The request body + * @return a {@link BulkCatalogItemActionResult} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BulkCatalogItemActionResult post(@jakarta.annotation.Nonnull final BulkActionPostRequestBody body) { + return post(body, null); + } + /** + * Invoke action bulkAction + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link BulkCatalogItemActionResult} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BulkCatalogItemActionResult post(@jakarta.annotation.Nonnull final BulkActionPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BulkCatalogItemActionResult::createFromDiscriminatorValue); + } + /** + * Invoke action bulkAction + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final BulkActionPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action bulkAction + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final BulkActionPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link BulkActionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BulkActionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new BulkActionRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/retrievewindowsqualityupdatecatalogitemdetailswithids/RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/retrievewindowsqualityupdatecatalogitemdetailswithids/RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse.java new file mode 100644 index 00000000000..9c5448ad737 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/retrievewindowsqualityupdatecatalogitemdetailswithids/RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse} and sets the default values. + */ + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse} + */ + @jakarta.annotation.Nonnull + public static RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(WindowsQualityUpdateCatalogItemPolicyDetail::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/retrievewindowsqualityupdatecatalogitemdetailswithids/RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/retrievewindowsqualityupdatecatalogitemdetailswithids/RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.java new file mode 100644 index 00000000000..1cf150739fb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/windowsqualityupdatepolicies/item/retrievewindowsqualityupdatecatalogitemdetailswithids/RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.java @@ -0,0 +1,148 @@ +package com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the retrieveWindowsQualityUpdateCatalogItemDetails method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder} and sets the default values. + * @param ids Usage: ids={ids} + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String ids) { + super(requestAdapter, "{+baseurl}/deviceManagement/windowsQualityUpdatePolicies/{windowsQualityUpdatePolicy%2Did}/retrieveWindowsQualityUpdateCatalogItemDetails(ids={ids}){?%24count,%24filter,%24search,%24skip,%24top}", pathParameters); + this.pathParameters.put("ids", ids); + } + /** + * Instantiates a new {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/windowsQualityUpdatePolicies/{windowsQualityUpdatePolicy%2Did}/retrieveWindowsQualityUpdateCatalogItemDetails(ids={ids}){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl); + } + /** + * Invoke function retrieveWindowsQualityUpdateCatalogItemDetails + * @return a {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse get() { + return get(null); + } + /** + * Invoke function retrieveWindowsQualityUpdateCatalogItemDetails + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::createFromDiscriminatorValue); + } + /** + * Invoke function retrieveWindowsQualityUpdateCatalogItemDetails + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function retrieveWindowsQualityUpdateCatalogItemDetails + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Invoke function retrieveWindowsQualityUpdateCatalogItemDetails + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java index 99d3c31334c..3794691dfb6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directory/authenticationmethoddevices/hardwareoathdevices/HardwareOathDevicesRequestBuilder.java @@ -84,23 +84,23 @@ public HardwareOathTokenAuthenticationMethodDeviceCollectionResponse get(@jakart return this.requestAdapter.send(requestInfo, errorMapping, HardwareOathTokenAuthenticationMethodDeviceCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new hardwareOathTokenAuthenticationMethodDevice object. You can optionally create and assign to a user in the same request; Or assign to a user via the assign API. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. Supports bulk creation. * @param body The request body * @return a {@link HardwareOathTokenAuthenticationMethodDevice} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public HardwareOathTokenAuthenticationMethodDevice post(@jakarta.annotation.Nonnull final HardwareOathTokenAuthenticationMethodDevice body) { return post(body, null); } /** - * Create a new hardwareOathTokenAuthenticationMethodDevice object. You can optionally create and assign to a user in the same request; Or assign to a user via the assign API. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. Supports bulk creation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link HardwareOathTokenAuthenticationMethodDevice} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public HardwareOathTokenAuthenticationMethodDevice post(@jakarta.annotation.Nonnull final HardwareOathTokenAuthenticationMethodDevice body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new hardwareOathTokenAuthenticationMethodDevice object. You can optionally create and assign to a user in the same request; Or assign to a user via the assign API. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. Supports bulk creation. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new hardwareOathTokenAuthenticationMethodDevice object. You can optionally create and assign to a user in the same request; Or assign to a user via the assign API. + * Create a new hardwareOathTokenAuthenticationMethodDevice object. Supports bulk creation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java index 7f37a243591..e568b8dd1a1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/retentionlabel/RetentionLabelRequestBuilder.java @@ -79,23 +79,23 @@ public ItemRetentionLabel get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ItemRetentionLabel::createFromDiscriminatorValue); } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body) { return patch(body, null); } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ItemRetentionLabel} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ItemRetentionLabel patch(@jakarta.annotation.Nonnull final ItemRetentionLabel body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -145,7 +145,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @return a {@link RequestInformation} */ @@ -154,7 +154,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Apply (set) a retention label on a driveItem (files and folders). Retention labels don't need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + * Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java index ea380098d00..048ea9e505e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/names/item/range/RangeRequestBuilder.java @@ -271,21 +271,21 @@ public RangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/names/{workbookNamedItem%2Did}/range()", rawUrl); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get() { return get(null); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -359,7 +359,7 @@ public RowWithRowRequestBuilder rowWithRow(@jakarta.annotation.Nonnull final Int return new RowWithRowRequestBuilder(pathParameters, requestAdapter, row); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -367,7 +367,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java index 5e333db00f0..331903a71aa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/tables/add/AddRequestBuilder.java @@ -36,23 +36,23 @@ public AddRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/tables/add", rawUrl); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body) { return post(body, null); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, WorkbookTable::createFromDiscriminatorValue); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java index b712aebbdac..86bd6f4c1e1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/RangeRequestBuilder.java @@ -271,21 +271,21 @@ public RangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/names/{workbookNamedItem%2Did}/range()", rawUrl); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get() { return get(null); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookRange} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookRange get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -359,7 +359,7 @@ public RowWithRowRequestBuilder rowWithRow(@jakarta.annotation.Nonnull final Int return new RowWithRowRequestBuilder(pathParameters, requestAdapter, row); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -367,7 +367,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + * Retrieve the properties and relationships of range object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java index 3257a406357..2b5f324c12d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/AddRequestBuilder.java @@ -36,23 +36,23 @@ public AddRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/drives/{drive%2Did}/items/{driveItem%2Did}/workbook/worksheets/{workbookWorksheet%2Did}/tables/add", rawUrl); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body) { return post(body, null); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WorkbookTable} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +63,7 @@ public WorkbookTable post(@jakarta.annotation.Nonnull final AddPostRequestBody b return this.requestAdapter.send(requestInfo, errorMapping, WorkbookTable::createFromDiscriminatorValue); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @return a {@link RequestInformation} */ @@ -72,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + * Use this API to create a new Table. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java index 1ebb67081c9..8d93e8613ca 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/items/item/ExternalItemItemRequestBuilder.java @@ -99,23 +99,23 @@ public ExternalItem get(@jakarta.annotation.Nullable final java.util.function.Co return this.requestAdapter.send(requestInfo, errorMapping, ExternalItem::createFromDiscriminatorValue); } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body) { return put(body, null); } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ExternalItem} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ExternalItem put(@jakarta.annotation.Nonnull final ExternalItem body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -165,7 +165,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + * Update the properties of an externalitem. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java index 0aee76cfb16..05701d147cd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/connections/item/schema/SchemaRequestBuilder.java @@ -61,23 +61,23 @@ public Schema get(@jakarta.annotation.Nullable final java.util.function.Consumer return this.requestAdapter.send(requestInfo, errorMapping, Schema::createFromDiscriminatorValue); } /** - * Create a new or update an existing schema for a Microsoft Search connection. + * Update the properties of a schema for an externalConnection. * @param body The request body * @return a {@link Schema} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Schema patch(@jakarta.annotation.Nonnull final Schema body) { return patch(body, null); } /** - * Create a new or update an existing schema for a Microsoft Search connection. + * Update the properties of a schema for an externalConnection. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Schema} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Schema patch(@jakarta.annotation.Nonnull final Schema body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +108,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new or update an existing schema for a Microsoft Search connection. + * Update the properties of a schema for an externalConnection. * @param body The request body * @return a {@link RequestInformation} */ @@ -117,7 +117,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new or update an existing schema for a Microsoft Search connection. + * Update the properties of a schema for an externalConnection. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java index 968f017efcc..ee0c87ba44e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/DataConnectorsRequestBuilder.java @@ -84,23 +84,23 @@ public IndustryDataConnectorCollectionResponse get(@jakarta.annotation.Nullable return this.requestAdapter.send(requestInfo, errorMapping, IndustryDataConnectorCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector post(@jakarta.annotation.Nonnull final IndustryDataConnector body) { return post(body, null); } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector post(@jakarta.annotation.Nonnull final IndustryDataConnector body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new azureDataLakeConnector object. + * Create a new oneRosterApiDataConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java index 6868609e91c..dfb188bdfb8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/external/industrydata/dataconnectors/item/IndustryDataConnectorItemRequestBuilder.java @@ -99,23 +99,23 @@ public IndustryDataConnector get(@jakarta.annotation.Nullable final java.util.fu return this.requestAdapter.send(requestInfo, errorMapping, IndustryDataConnector::createFromDiscriminatorValue); } /** - * Update the properties of an azureDataLakeConnector object. + * Update the properties of a oneRosterApiDataConnector object. * @param body The request body * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector patch(@jakarta.annotation.Nonnull final IndustryDataConnector body) { return patch(body, null); } /** - * Update the properties of an azureDataLakeConnector object. + * Update the properties of a oneRosterApiDataConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link IndustryDataConnector} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public IndustryDataConnector patch(@jakarta.annotation.Nonnull final IndustryDataConnector body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -165,7 +165,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an azureDataLakeConnector object. + * Update the properties of a oneRosterApiDataConnector object. * @param body The request body * @return a {@link RequestInformation} */ @@ -174,7 +174,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of an azureDataLakeConnector object. + * Update the properties of a oneRosterApiDataConnector object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java index 0d4a96e9fbd..d101eebe4fb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/ConversationsRequestBuilder.java @@ -84,23 +84,23 @@ public ConversationCollectionResponse get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, ConversationCollectionResponse::createFromDiscriminatorValue); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body) { return post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Conversation} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Conversation post(@jakarta.annotation.Nonnull final Conversation body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java index 351067d851f..2a696e26c4f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/conversations/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/conversations/{conversation%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java index b203c38d003..3d919c3b107 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/threads/item/reply/ReplyRequestBuilder.java @@ -35,20 +35,20 @@ public ReplyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/groups/{group%2Did}/threads/{conversationThread%2Did}/reply", rawUrl); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body) { post(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final ReplyPostRequestBody body, @j this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + * Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/customauthenticationextensions/item/CustomAuthenticationExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/customauthenticationextensions/item/CustomAuthenticationExtensionItemRequestBuilder.java index 34ec5a15410..357c7de2021 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/customauthenticationextensions/item/CustomAuthenticationExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/customauthenticationextensions/item/CustomAuthenticationExtensionItemRequestBuilder.java @@ -66,21 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + * Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. * @return a {@link CustomAuthenticationExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomAuthenticationExtension get() { return get(null); } /** - * Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + * Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomAuthenticationExtension} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CustomAuthenticationExtension get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -134,7 +134,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + * Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -142,7 +142,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + * Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -194,7 +194,7 @@ public CustomAuthenticationExtensionItemRequestBuilder withUrl(@jakarta.annotati public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + * Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java index be8cf8571dd..d91df64ac67 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackagecustomworkflowextensions/item/CustomCalloutExtensionItemRequestBuilder.java @@ -91,13 +91,13 @@ public CustomCalloutExtension get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, CustomCalloutExtension::createFromDiscriminatorValue); } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -105,14 +105,14 @@ public CustomCalloutExtension patch(@jakarta.annotation.Nonnull final CustomCall return patch(body, null); } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomCalloutExtension} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable @Deprecated @@ -175,7 +175,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @return a {@link RequestInformation} * @deprecated @@ -187,7 +187,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + * Update the properties of an accessPackageAssignmentWorkflowExtension object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java index 9353e3e517d..15d54cf0b29 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/customaccesspackageworkflowextensions/item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.java @@ -37,23 +37,23 @@ public CustomAccessPackageWorkflowExtensionItemRequestBuilder(@jakarta.annotatio super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete() { delete(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - * @see Find more info here + * @see Find more info here */ @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -126,7 +126,7 @@ public CustomAccessPackageWorkflowExtension patch(@jakarta.annotation.Nonnull fi return this.requestAdapter.send(requestInfo, errorMapping, CustomAccessPackageWorkflowExtension::createFromDiscriminatorValue); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @return a {@link RequestInformation} * @deprecated * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 @@ -137,7 +137,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + * Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java index 2c0542411d7..984f0f9a131 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/termsofuse/agreements/item/AgreementItemRequestBuilder.java @@ -84,21 +84,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @return a {@link Agreement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Agreement get() { return get(null); } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Agreement} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public Agreement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -154,7 +154,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -162,7 +162,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -214,7 +214,7 @@ public AgreementItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve all files related to an agreement. This includes the default file and all localized files. + * Retrieve the properties and relationships of an agreement object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java index a96118fdbed..8a96b5ab8af 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyusers/RiskyUsersRequestBuilder.java @@ -78,21 +78,21 @@ public RiskyUsersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/identityProtection/riskyUsers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the properties and relationships of a riskyUser object. + * Retrieve the properties and relationships of a collection of riskyUser objects. * @return a {@link RiskyUserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskyUserCollectionResponse get() { return get(null); } /** - * Retrieve the properties and relationships of a riskyUser object. + * Retrieve the properties and relationships of a collection of riskyUser objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RiskyUserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public RiskyUserCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -127,7 +127,7 @@ public RiskyUser post(@jakarta.annotation.Nonnull final RiskyUser body, @jakarta return this.requestAdapter.send(requestInfo, errorMapping, RiskyUser::createFromDiscriminatorValue); } /** - * Retrieve the properties and relationships of a riskyUser object. + * Retrieve the properties and relationships of a collection of riskyUser objects. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -135,7 +135,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a riskyUser object. + * Retrieve the properties and relationships of a collection of riskyUser objects. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public RiskyUsersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new RiskyUsersRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties and relationships of a riskyUser object. + * Retrieve the properties and relationships of a collection of riskyUser objects. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt index a462c2e5434..b807cbbdb35 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt @@ -36701,6 +36701,7 @@ com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.i com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|clearEnrollmentTimeDeviceMembershipTarget:ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|createToken:CreateTokenRequestBuilder @@ -36710,7 +36711,9 @@ com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.i com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AndroidDeviceOwnerEnrollmentProfile com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|patch(body:AndroidDeviceOwnerEnrollmentProfile):AndroidDeviceOwnerEnrollmentProfile com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|patch(body:AndroidDeviceOwnerEnrollmentProfile; requestConfiguration?:java.util.function.Consumer):AndroidDeviceOwnerEnrollmentProfile +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|retrieveEnrollmentTimeDeviceMembershipTarget:RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|revokeToken:RevokeTokenRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|setEnrollmentTimeDeviceMembershipTarget:SetEnrollmentTimeDeviceMembershipTargetRequestBuilder com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -36718,6 +36721,15 @@ com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.i com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|toPatchRequestInformation(body:AndroidDeviceOwnerEnrollmentProfile):RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|toPatchRequestInformation(body:AndroidDeviceOwnerEnrollmentProfile; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder::|public|withUrl(rawUrl:String):AndroidDeviceOwnerEnrollmentProfileItemRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|post():Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.clearenrollmenttimedevicemembershiptarget.ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|withUrl(rawUrl:String):ClearEnrollmentTimeDeviceMembershipTargetRequestBuilder com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenPostRequestBody::|public|constructor():void com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenPostRequestBody::|public|getAdditionalData():Map @@ -36739,6 +36751,15 @@ com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.i com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenRequestBuilder::|public|toPostRequestInformation(body:CreateTokenPostRequestBody):RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenRequestBuilder::|public|toPostRequestInformation(body:CreateTokenPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.createtoken.CreateTokenRequestBuilder::|public|withUrl(rawUrl:String):CreateTokenRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|post():EnrollmentTimeDeviceMembershipTargetResult +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):EnrollmentTimeDeviceMembershipTargetResult +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.retrieveenrollmenttimedevicemembershiptarget.RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|withUrl(rawUrl:String):RetrieveEnrollmentTimeDeviceMembershipTargetRequestBuilder com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -36748,6 +36769,27 @@ com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.i com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.revoketoken.RevokeTokenRequestBuilder::|public|withUrl(rawUrl:String):RevokeTokenRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|getEnrollmentTimeDeviceMembershipTargets():java.util.List +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|public|setEnrollmentTimeDeviceMembershipTargets(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SetEnrollmentTimeDeviceMembershipTargetPostRequestBody +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|post(body:SetEnrollmentTimeDeviceMembershipTargetPostRequestBody):EnrollmentTimeDeviceMembershipTargetResult +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|post(body:SetEnrollmentTimeDeviceMembershipTargetPostRequestBody; requestConfiguration?:java.util.function.Consumer):EnrollmentTimeDeviceMembershipTargetResult +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|toPostRequestInformation(body:SetEnrollmentTimeDeviceMembershipTargetPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|toPostRequestInformation(body:SetEnrollmentTimeDeviceMembershipTargetPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.androiddeviceownerenrollmentprofiles.item.setenrollmenttimedevicemembershiptarget.SetEnrollmentTimeDeviceMembershipTargetRequestBuilder::|public|withUrl(rawUrl:String):SetEnrollmentTimeDeviceMembershipTargetRequestBuilder com.microsoft.graph.beta.devicemanagement.androidforworkappconfigurationschemas.AndroidForWorkAppConfigurationSchemasRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.androidforworkappconfigurationschemas.AndroidForWorkAppConfigurationSchemasRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.devicemanagement.androidforworkappconfigurationschemas.AndroidForWorkAppConfigurationSchemasRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -58402,6 +58444,7 @@ com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|getZebraFotaDeploymentReport:GetZebraFotaDeploymentReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|patch(body:DeviceManagementReports):DeviceManagementReports com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|patch(body:DeviceManagementReports; requestConfiguration?:java.util.function.Consumer):DeviceManagementReports +com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveAndroidWorkProfileDeviceMigrationStatuses:RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveCloudPkiLeafCertificateReport:RetrieveCloudPkiLeafCertificateReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveCloudPkiLeafCertificateSummaryReport:RetrieveCloudPkiLeafCertificateSummaryReportRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|retrieveDeviceAppInstallationStatusReport:RetrieveDeviceAppInstallationStatusReportRequestBuilder @@ -58414,6 +58457,43 @@ com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:DeviceManagementReports):RequestInformation com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|toPatchRequestInformation(body:DeviceManagementReports; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.reports.ReportsRequestBuilder::|public|withUrl(rawUrl:String):ReportsRequestBuilder +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getFilter():String +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getGroupBy():java.util.List +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getName():String +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getOrderBy():java.util.List +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getSearch():String +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getSelect():java.util.List +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getSessionId():String +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getSkip():Integer +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|getTop():Integer +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setFilter(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setGroupBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setName(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setOrderBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setSearch(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setSelect(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setSessionId(value?:String):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setSkip(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|public|setTop(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|post(body:RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody):InputStream +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|post(body:RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody; requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|toPostRequestInformation(body:RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|toPostRequestInformation(body:RetrieveAndroidWorkProfileDeviceMigrationStatusesPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.reports.retrieveandroidworkprofiledevicemigrationstatuses.RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder::|public|withUrl(rawUrl:String):RetrieveAndroidWorkProfileDeviceMigrationStatusesRequestBuilder com.microsoft.graph.beta.devicemanagement.reports.retrievecloudpkileafcertificatereport.RetrieveCloudPkiLeafCertificateReportPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.devicemanagement.reports.retrievecloudpkileafcertificatereport.RetrieveCloudPkiLeafCertificateReportPostRequestBody::|public|constructor():void com.microsoft.graph.beta.devicemanagement.reports.retrievecloudpkileafcertificatereport.RetrieveCloudPkiLeafCertificateReportPostRequestBody::|public|getAdditionalData():Map @@ -68784,6 +68864,53 @@ com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.assi com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.assignments.item.WindowsQualityUpdatePolicyAssignmentItemRequestBuilder::|public|toPatchRequestInformation(body:WindowsQualityUpdatePolicyAssignment):RequestInformation com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.assignments.item.WindowsQualityUpdatePolicyAssignmentItemRequestBuilder::|public|toPatchRequestInformation(body:WindowsQualityUpdatePolicyAssignment; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.assignments.item.WindowsQualityUpdatePolicyAssignmentItemRequestBuilder::|public|withUrl(rawUrl:String):WindowsQualityUpdatePolicyAssignmentItemRequestBuilder +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|getAction():WindowsQualityUpdatePolicyActionType +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|getIds():java.util.List +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|setAction(value?:WindowsQualityUpdatePolicyActionType):void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|public|setIds(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BulkActionPostRequestBody +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|post(body:BulkActionPostRequestBody):BulkCatalogItemActionResult +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|post(body:BulkActionPostRequestBody; requestConfiguration?:java.util.function.Consumer):BulkCatalogItemActionResult +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|toPostRequestInformation(body:BulkActionPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|toPostRequestInformation(body:BulkActionPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.bulkaction.BulkActionRequestBuilder::|public|withUrl(rawUrl:String):BulkActionRequestBuilder +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; ids?:String):Void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|get():RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsGetResponse +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.retrievewindowsqualityupdatecatalogitemdetailswithids.RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder::|public|withUrl(rawUrl:String):RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -68795,6 +68922,7 @@ com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.Wind com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|assign:AssignRequestBuilder com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|assignments:AssignmentsRequestBuilder +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|bulkAction:BulkActionRequestBuilder com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|delete():Void @@ -68803,6 +68931,7 @@ com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.Wind com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):WindowsQualityUpdatePolicy com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|patch(body:WindowsQualityUpdatePolicy):WindowsQualityUpdatePolicy com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|patch(body:WindowsQualityUpdatePolicy; requestConfiguration?:java.util.function.Consumer):WindowsQualityUpdatePolicy +com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|retrieveWindowsQualityUpdateCatalogItemDetailsWithIds(ids:String):RetrieveWindowsQualityUpdateCatalogItemDetailsWithIdsRequestBuilder com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.windowsqualityupdatepolicies.item.WindowsQualityUpdatePolicyItemRequestBuilder::|public|toGetRequestInformation():RequestInformation @@ -183674,6 +183803,27 @@ com.microsoft.graph.beta.models.AgedAccountsReceivableCollectionResponse::|publi com.microsoft.graph.beta.models.AgedAccountsReceivableCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.AgedAccountsReceivableCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgedAccountsReceivableCollectionResponse com.microsoft.graph.beta.models.AgedAccountsReceivable~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.agentic.AgentSignIn::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|constructor():void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getAgentType():AgentType +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getOdataType():String +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getParentAppId():String +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|setAgentType(value?:AgentType):void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|setParentAppId(value?:String):void +com.microsoft.graph.beta.models.agentic.AgentSignIn::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgentSignIn +com.microsoft.graph.beta.models.agentic.AgentSignIn~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.agentic.AgentType::0000-NotAgentic +com.microsoft.graph.beta.models.agentic.AgentType::0001-AgenticAppBuilder +com.microsoft.graph.beta.models.agentic.AgentType::0002-AgenticApp +com.microsoft.graph.beta.models.agentic.AgentType::0003-AgenticAppInstance +com.microsoft.graph.beta.models.agentic.AgentType::0004-UnknownFutureValue com.microsoft.graph.beta.models.AgentStatus::0000-Active com.microsoft.graph.beta.models.AgentStatus::0001-Inactive com.microsoft.graph.beta.models.AggregationOption::|protected|backingStore:BackingStore @@ -184534,6 +184684,7 @@ com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getP com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getPasswordRequired():Boolean com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getPasswordRequiredType():AndroidDeviceOwnerRequiredPasswordType com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getRequireNoPendingSystemUpdates():Boolean +com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getSecurityBlockJailbrokenDevices():Boolean com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getSecurityRequiredAndroidSafetyNetEvaluationType():AndroidSafetyNetEvaluationType com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getSecurityRequireIntuneAppIntegrity():Boolean com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|getSecurityRequireSafetyNetAttestationBasicIntegrity():Boolean @@ -184560,6 +184711,7 @@ com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setP com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setPasswordRequired(value?:Boolean):void com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setPasswordRequiredType(value?:AndroidDeviceOwnerRequiredPasswordType):void com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setRequireNoPendingSystemUpdates(value?:Boolean):void +com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setSecurityBlockJailbrokenDevices(value?:Boolean):void com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setSecurityRequiredAndroidSafetyNetEvaluationType(value?:AndroidSafetyNetEvaluationType):void com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setSecurityRequireIntuneAppIntegrity(value?:Boolean):void com.microsoft.graph.beta.models.AndroidDeviceOwnerCompliancePolicy::|public|setSecurityRequireSafetyNetAttestationBasicIntegrity(value?:Boolean):void @@ -192952,6 +193104,22 @@ com.microsoft.graph.beta.models.BuiltInIdentityProvider::|public|serialize(write com.microsoft.graph.beta.models.BuiltInIdentityProvider::|public|setIdentityProviderType(value?:String):void com.microsoft.graph.beta.models.BuiltInIdentityProvider::|public|setState(value?:IdentityProviderState):void com.microsoft.graph.beta.models.BuiltInIdentityProvider::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BuiltInIdentityProvider +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|constructor():void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|getFailedIds():java.util.List +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|getOdataType():String +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|getSuccessfulIds():java.util.List +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|setFailedIds(value?:java.util.List):void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|public|setSuccessfulIds(value?:java.util.List):void +com.microsoft.graph.beta.models.BulkCatalogItemActionResult::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BulkCatalogItemActionResult +com.microsoft.graph.beta.models.BulkCatalogItemActionResult~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.BulkDriverActionResult::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.BulkDriverActionResult::|public|constructor():void com.microsoft.graph.beta.models.BulkDriverActionResult::|public|getAdditionalData():Map @@ -213401,16 +213569,14 @@ com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetStatus::|pub com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetStatus::|public|setTargetValidationErrorCode(value?:EnrollmentTimeDeviceMembershipTargetValidationErrorCode):void com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetStatus::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EnrollmentTimeDeviceMembershipTargetStatus com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetStatus~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetType::0000-Unknown -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetType::0001-StaticSecurityGroup -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetType::0002-UnknownFutureValue -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0000-Unknown -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0001-SecurityGroupNotFound -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0002-NotSecurityGroup -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0003-NotStaticSecurityGroup -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0004-FirstPartyAppNotAnOwner -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0005-SecurityGroupNotInCallerScope -com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0006-UnknownFutureValue +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetType::0000-StaticSecurityGroup +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetType::0001-UnknownFutureValue +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0000-SecurityGroupNotFound +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0001-NotSecurityGroup +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0002-NotStaticSecurityGroup +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0003-FirstPartyAppNotAnOwner +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0004-SecurityGroupNotInCallerScope +com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTargetValidationErrorCode::0005-UnknownFutureValue com.microsoft.graph.beta.models.EnrollmentTimeDeviceMembershipTarget~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.EnrollmentTroubleshootingEvent-->DeviceManagementTroubleshootingEvent com.microsoft.graph.beta.models.EnrollmentTroubleshootingEvent::|public|constructor():void @@ -222441,6 +222607,7 @@ com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV140():Boo com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV150():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV160():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV170():Boolean +com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV180():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV80():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|getV90():Boolean com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|serialize(writer:SerializationWriter):Void @@ -222455,6 +222622,7 @@ com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV140(value com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV150(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV160(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV170(value?:Boolean):void +com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV180(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV80(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|public|setV90(value?:Boolean):void com.microsoft.graph.beta.models.IosMinimumOperatingSystem::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IosMinimumOperatingSystem @@ -225827,6 +225995,7 @@ com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV110():B com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV120():Boolean com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV130():Boolean com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV140():Boolean +com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|getV150():Boolean com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setBackingStore(value:BackingStore):void @@ -225844,6 +226013,7 @@ com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV110(val com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV120(value?:Boolean):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV130(value?:Boolean):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV140(value?:Boolean):void +com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|public|setV150(value?:Boolean):void com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):MacOSMinimumOperatingSystem com.microsoft.graph.beta.models.MacOSMinimumOperatingSystem~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.MacOSOfficeSuiteApp-->MobileApp @@ -232585,7 +232755,9 @@ com.microsoft.graph.beta.models.MobileLobApp::|static|public|createFromDiscrimin com.microsoft.graph.beta.models.MobileThreatDefenseConnector-->Entity com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|constructor():void com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAllowPartnerToCollectIOSApplicationMetadata():Boolean +com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAllowPartnerToCollectIosCertificateMetadata():Boolean com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAllowPartnerToCollectIOSPersonalApplicationMetadata():Boolean +com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAllowPartnerToCollectIosPersonalCertificateMetadata():Boolean com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAndroidDeviceBlockedOnMissingPartnerData():Boolean com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAndroidEnabled():Boolean com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getAndroidMobileApplicationManagementEnabled():Boolean @@ -232606,7 +232778,9 @@ com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|getWindows com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|OdataType:String com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAllowPartnerToCollectIOSApplicationMetadata(value?:Boolean):void +com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAllowPartnerToCollectIosCertificateMetadata(value?:Boolean):void com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAllowPartnerToCollectIOSPersonalApplicationMetadata(value?:Boolean):void +com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAllowPartnerToCollectIosPersonalCertificateMetadata(value?:Boolean):void com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAndroidDeviceBlockedOnMissingPartnerData(value?:Boolean):void com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAndroidEnabled(value?:Boolean):void com.microsoft.graph.beta.models.MobileThreatDefenseConnector::|public|setAndroidMobileApplicationManagementEnabled(value?:Boolean):void @@ -237399,7 +237573,8 @@ com.microsoft.graph.beta.models.OperationApprovalPolicySet~~>AdditionalDataHolde com.microsoft.graph.beta.models.OperationApprovalPolicyType::0000-Unknown com.microsoft.graph.beta.models.OperationApprovalPolicyType::0001-App com.microsoft.graph.beta.models.OperationApprovalPolicyType::0002-Script -com.microsoft.graph.beta.models.OperationApprovalPolicyType::0003-UnknownFutureValue +com.microsoft.graph.beta.models.OperationApprovalPolicyType::0003-Role +com.microsoft.graph.beta.models.OperationApprovalPolicyType::0004-UnknownFutureValue com.microsoft.graph.beta.models.OperationApprovalRequest-->Entity com.microsoft.graph.beta.models.OperationApprovalRequest::|public|constructor():void com.microsoft.graph.beta.models.OperationApprovalRequest::|public|getApprovalJustification():String @@ -260949,6 +261124,7 @@ com.microsoft.graph.beta.models.ShipmentMethodCollectionResponse::|static|public com.microsoft.graph.beta.models.ShipmentMethod~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.SignIn-->Entity com.microsoft.graph.beta.models.SignIn::|public|constructor():void +com.microsoft.graph.beta.models.SignIn::|public|getAgent():AgentSignIn com.microsoft.graph.beta.models.SignIn::|public|getAppDisplayName():String com.microsoft.graph.beta.models.SignIn::|public|getAppId():String com.microsoft.graph.beta.models.SignIn::|public|getAppliedConditionalAccessPolicies():java.util.List @@ -261026,6 +261202,7 @@ com.microsoft.graph.beta.models.SignIn::|public|getUserPrincipalName():String com.microsoft.graph.beta.models.SignIn::|public|getUserType():SignInUserType com.microsoft.graph.beta.models.SignIn::|public|OdataType:String com.microsoft.graph.beta.models.SignIn::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignIn::|public|setAgent(value?:AgentSignIn):void com.microsoft.graph.beta.models.SignIn::|public|setAppDisplayName(value?:String):void com.microsoft.graph.beta.models.SignIn::|public|setAppId(value?:String):void com.microsoft.graph.beta.models.SignIn::|public|setAppliedConditionalAccessPolicies(value?:java.util.List):void @@ -273098,6 +273275,7 @@ com.microsoft.graph.beta.models.Win32CatalogAppAssignmentSettings::|static|publi com.microsoft.graph.beta.models.Win32LobApp-->MobileLobApp com.microsoft.graph.beta.models.Win32LobApp::|public|constructor():void com.microsoft.graph.beta.models.Win32LobApp::|public|getAllowAvailableUninstall():Boolean +com.microsoft.graph.beta.models.Win32LobApp::|public|getAllowedArchitectures():WindowsArchitecture com.microsoft.graph.beta.models.Win32LobApp::|public|getApplicableArchitectures():WindowsArchitecture com.microsoft.graph.beta.models.Win32LobApp::|public|getDetectionRules():java.util.List com.microsoft.graph.beta.models.Win32LobApp::|public|getDisplayVersion():String @@ -273119,6 +273297,7 @@ com.microsoft.graph.beta.models.Win32LobApp::|public|getUninstallCommandLine():S com.microsoft.graph.beta.models.Win32LobApp::|public|OdataType:String com.microsoft.graph.beta.models.Win32LobApp::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.Win32LobApp::|public|setAllowAvailableUninstall(value?:Boolean):void +com.microsoft.graph.beta.models.Win32LobApp::|public|setAllowedArchitectures(value?:WindowsArchitecture):void com.microsoft.graph.beta.models.Win32LobApp::|public|setApplicableArchitectures(value?:WindowsArchitecture):void com.microsoft.graph.beta.models.Win32LobApp::|public|setDetectionRules(value?:java.util.List):void com.microsoft.graph.beta.models.Win32LobApp::|public|setDisplayVersion(value?:String):void @@ -277785,6 +277964,30 @@ com.microsoft.graph.beta.models.WindowsProtectionState::|public|setSignatureUpda com.microsoft.graph.beta.models.WindowsProtectionState::|public|setSignatureVersion(value?:String):void com.microsoft.graph.beta.models.WindowsProtectionState::|public|setTamperProtectionEnabled(value?:Boolean):void com.microsoft.graph.beta.models.WindowsProtectionState::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsProtectionState +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|constructor():void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getApprovalMethodType():WindowsQualityUpdatePolicyApprovalMethodType +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getDeferredDeploymentInDay():Integer +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getOdataType():String +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getWindowsQualityUpdateCadence():WindowsQualityUpdateCadence +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|getWindowsQualityUpdateCategory():WindowsQualityUpdateCategory +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setApprovalMethodType(value?:WindowsQualityUpdatePolicyApprovalMethodType):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setDeferredDeploymentInDay(value?:Integer):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setWindowsQualityUpdateCadence(value?:WindowsQualityUpdateCadence):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|public|setWindowsQualityUpdateCategory(value?:WindowsQualityUpdateCategory):void +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsQualityUpdateApprovalSetting +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalSetting~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalStatus::0000-Unknown +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalStatus::0001-Approved +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalStatus::0002-Suspended +com.microsoft.graph.beta.models.WindowsQualityUpdateApprovalStatus::0003-UnknownFutureValue com.microsoft.graph.beta.models.WindowsQualityUpdateCadence::0000-Monthly com.microsoft.graph.beta.models.WindowsQualityUpdateCadence::0001-OutOfBand com.microsoft.graph.beta.models.WindowsQualityUpdateCadence::0002-UnknownFutureValue @@ -277804,6 +278007,24 @@ com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItem::|public|setKbAr com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItem::|public|setProductRevisions(value?:java.util.List):void com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItem::|public|setQualityUpdateCadence(value?:WindowsQualityUpdateCadence):void com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItem::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsQualityUpdateCatalogItem +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|constructor():void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getApprovalStatus():WindowsQualityUpdateApprovalStatus +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getCatalogItemId():UUID +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getOdataType():String +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|getPolicyId():UUID +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|setApprovalStatus(value?:WindowsQualityUpdateApprovalStatus):void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|setCatalogItemId(value?:UUID):void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|public|setPolicyId(value?:UUID):void +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsQualityUpdateCatalogItemPolicyDetail +com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogItemPolicyDetail~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogProductRevision::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogProductRevision::|public|constructor():void com.microsoft.graph.beta.models.WindowsQualityUpdateCatalogProductRevision::|public|getAdditionalData():Map @@ -277833,6 +278054,7 @@ com.microsoft.graph.beta.models.WindowsQualityUpdateCategory::0001-Security com.microsoft.graph.beta.models.WindowsQualityUpdateCategory::0002-NonSecurity com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy-->Entity com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|constructor():void +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|getApprovalSettings():java.util.List com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|getAssignments():java.util.List com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|getCreatedDateTime():OffsetDateTime com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|getDescription():String @@ -277843,6 +278065,7 @@ com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|getLastModif com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|getRoleScopeTagIds():java.util.List com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|OdataType:String com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setApprovalSettings(value?:java.util.List):void com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setAssignments(value?:java.util.List):void com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setCreatedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setDescription(value?:String):void @@ -277851,6 +278074,12 @@ com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setHotpatchE com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setLastModifiedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|public|setRoleScopeTagIds(value?:java.util.List):void com.microsoft.graph.beta.models.WindowsQualityUpdatePolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsQualityUpdatePolicy +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyActionType::0000-Approve +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyActionType::0001-Suspend +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyActionType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyApprovalMethodType::0000-Manual +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyApprovalMethodType::0001-Automatic +com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyApprovalMethodType::0002-UnknownFutureValue com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyAssignment-->Entity com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyAssignment::|public|constructor():void com.microsoft.graph.beta.models.WindowsQualityUpdatePolicyAssignment::|public|getFieldDeserializers():Map> @@ -277955,6 +278184,14 @@ com.microsoft.graph.beta.models.WindowsQualityUpdateProfileCollectionResponse::| com.microsoft.graph.beta.models.WindowsQualityUpdateProfileCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.WindowsQualityUpdateProfileCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.WindowsQualityUpdateProfileCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsQualityUpdateProfileCollectionResponse +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration-->DeviceEnrollmentConfiguration +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|public|getState():Enablement +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|public|OdataType:String +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|public|setState(value?:Enablement):void +com.microsoft.graph.beta.models.WindowsRestoreDeviceEnrollmentConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WindowsRestoreDeviceEnrollmentConfiguration com.microsoft.graph.beta.models.WindowsSetting-->Entity com.microsoft.graph.beta.models.WindowsSetting::|public|constructor():void com.microsoft.graph.beta.models.WindowsSetting::|public|getFieldDeserializers():Map> @@ -280787,6 +281024,7 @@ com.microsoft.graph.beta.models.X509CertificateAffinityLevel::0002-UnknownFuture com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration-->AuthenticationMethodConfiguration com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|constructor():void com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|getAuthenticationModeConfiguration():X509CertificateAuthenticationModeConfiguration +com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|getCertificateAuthorityScopes():java.util.List com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|getCertificateUserBindings():java.util.List com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|getIncludeTargets():java.util.List @@ -280794,6 +281032,7 @@ com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|OdataType:String com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|setAuthenticationModeConfiguration(value?:X509CertificateAuthenticationModeConfiguration):void +com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|setCertificateAuthorityScopes(value?:java.util.List):void com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|setCertificateUserBindings(value?:java.util.List):void com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|setIncludeTargets(value?:java.util.List):void com.microsoft.graph.beta.models.X509CertificateAuthenticationMethodConfiguration::|public|setIssuerHintsConfiguration(value?:X509CertificateIssuerHintsConfiguration):void @@ -280819,6 +281058,24 @@ com.microsoft.graph.beta.models.X509CertificateAuthenticationModeConfiguration:: com.microsoft.graph.beta.models.X509CertificateAuthenticationModeConfiguration::|public|setX509CertificateDefaultRequiredAffinityLevel(value?:X509CertificateAffinityLevel):void com.microsoft.graph.beta.models.X509CertificateAuthenticationModeConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):X509CertificateAuthenticationModeConfiguration com.microsoft.graph.beta.models.X509CertificateAuthenticationModeConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|constructor():void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getIncludeTargets():java.util.List +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getOdataType():String +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getPublicKeyInfrastructureIdentifier():String +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|getSubjectKeyIdentifier():String +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|setIncludeTargets(value?:java.util.List):void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|setPublicKeyInfrastructureIdentifier(value?:String):void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|public|setSubjectKeyIdentifier(value?:String):void +com.microsoft.graph.beta.models.X509CertificateAuthorityScope::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):X509CertificateAuthorityScope +com.microsoft.graph.beta.models.X509CertificateAuthorityScope~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.X509CertificateCombinationConfiguration-->AuthenticationCombinationConfiguration com.microsoft.graph.beta.models.X509CertificateCombinationConfiguration::|public|constructor():void com.microsoft.graph.beta.models.X509CertificateCombinationConfiguration::|public|getAllowedIssuerSkis():java.util.List diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json index e68e6a292eb..be125811c4d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json @@ -1,8 +1,8 @@ { - "descriptionHash": "5CE7921A01946C1E1792D0719BDEA42D3C6A63D790C632FBB39CDE5BE9A939666A862ED398175F4E6278FC3652868D478E55020702254F00DEF34AB60891C89F", + "descriptionHash": "6516F0177EBE1D31E055A71F3E57E2619154DA13E476CEAE9328855C01EB1812B43C65D6DEEE30BF0AF0BBA91CAE56910333B15AC9E8224B7A17959DA6569EFA", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", - "kiotaVersion": "1.25.1", + "kiotaVersion": "1.27.0", "clientClassName": "BaseGraphServiceClient", "typeAccessModifier": "Public", "clientNamespaceName": "com.Microsoft.Graph.Beta", diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ActionItem.java b/src/main/java/com/microsoft/graph/beta/generated/models/ActionItem.java index b566c4b1818..f95e00d388d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ActionItem.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ActionItem.java @@ -77,7 +77,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the ownerDisplayName property value. The ownerDisplayName property + * Gets the ownerDisplayName property value. The display name of the owner of the action item. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -85,7 +85,7 @@ public String getOwnerDisplayName() { return this.backingStore.get("ownerDisplayName"); } /** - * Gets the text property value. The text property + * Gets the text property value. The text content of the action item. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getText() { return this.backingStore.get("text"); } /** - * Gets the title property value. The title property + * Gets the title property value. The title of the action item. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -135,21 +135,21 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the ownerDisplayName property value. The ownerDisplayName property + * Sets the ownerDisplayName property value. The display name of the owner of the action item. * @param value Value to set for the ownerDisplayName property. */ public void setOwnerDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("ownerDisplayName", value); } /** - * Sets the text property value. The text property + * Sets the text property value. The text content of the action item. * @param value Value to set for the text property. */ public void setText(@jakarta.annotation.Nullable final String value) { this.backingStore.set("text", value); } /** - * Sets the title property value. The title property + * Sets the title property value. The title of the action item. * @param value Value to set for the title property. */ public void setTitle(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java index fc3eb2c1e80..3a7f6e47850 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ActivitiesContainer.java @@ -25,7 +25,7 @@ public static ActivitiesContainer createFromDiscriminatorValue(@jakarta.annotati return new ActivitiesContainer(); } /** - * Gets the contentActivities property value. The contentActivities property + * Gets the contentActivities property value. Collection of activity logs related to content processing. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("contentActivities", this.getContentActivities()); } /** - * Sets the contentActivities property value. The contentActivities property + * Sets the contentActivities property value. Collection of activity logs related to content processing. * @param value Value to set for the contentActivities property. */ public void setContentActivities(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java index aaa91a8e1d0..46408bbd197 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java @@ -69,7 +69,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the identifier property value. The identifier property + * Gets the identifier property value. The unique identifier of the plugin. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -77,7 +77,7 @@ public String getIdentifier() { return this.backingStore.get("identifier"); } /** - * Gets the name property value. The name property + * Gets the name property value. The display name of the plugin. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the version property value. The version property + * Gets the version property value. The version of the plugin used. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -128,14 +128,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the identifier property value. The identifier property + * Sets the identifier property value. The unique identifier of the plugin. * @param value Value to set for the identifier property. */ public void setIdentifier(@jakarta.annotation.Nullable final String value) { this.backingStore.set("identifier", value); } /** - * Sets the name property value. The name property + * Sets the name property value. The display name of the plugin. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -149,7 +149,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the version property value. The version property + * Sets the version property value. The version of the plugin used. * @param value Value to set for the version property. */ public void setVersion(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java index 06bba4904b1..033b15c3e5e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiOnlineMeeting.java @@ -25,7 +25,7 @@ public static AiOnlineMeeting createFromDiscriminatorValue(@jakarta.annotation.N return new AiOnlineMeeting(); } /** - * Gets the aiInsights property value. The aiInsights property + * Gets the aiInsights property value. A set of AI insights associated with an AI online meeting. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("aiInsights", this.getAiInsights()); } /** - * Sets the aiInsights property value. The aiInsights property + * Sets the aiInsights property value. A set of AI insights associated with an AI online meeting. * @param value Value to set for the aiInsights property. */ public void setAiInsights(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java index d568ee89117..c5470f780c6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiUser.java @@ -44,7 +44,7 @@ public AiInteractionHistory getInteractionHistory() { return this.backingStore.get("interactionHistory"); } /** - * Gets the onlineMeetings property value. The onlineMeetings property + * Gets the onlineMeetings property value. Information about an online meeting, including AI insights. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -69,7 +69,7 @@ public void setInteractionHistory(@jakarta.annotation.Nullable final AiInteracti this.backingStore.set("interactionHistory", value); } /** - * Sets the onlineMeetings property value. The onlineMeetings property + * Sets the onlineMeetings property value. Information about an online meeting, including AI insights. * @param value Value to set for the onlineMeetings property. */ public void setOnlineMeetings(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidCompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidCompliancePolicy.java index 3b59cd8c147..16340a7ad63 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidCompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidCompliancePolicy.java @@ -201,7 +201,7 @@ public Boolean getSecurityBlockDeviceAdministratorManagedDevices() { return this.backingStore.get("securityBlockDeviceAdministratorManagedDevices"); } /** - * Gets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Gets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -435,7 +435,7 @@ public void setSecurityBlockDeviceAdministratorManagedDevices(@jakarta.annotatio this.backingStore.set("securityBlockDeviceAdministratorManagedDevices", value); } /** - * Sets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Sets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @param value Value to set for the securityBlockJailbrokenDevices property. */ public void setSecurityBlockJailbrokenDevices(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerCompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerCompliancePolicy.java index 232859215d0..740ac7a30e8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerCompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidDeviceOwnerCompliancePolicy.java @@ -29,7 +29,7 @@ public static AndroidDeviceOwnerCompliancePolicy createFromDiscriminatorValue(@j return new AndroidDeviceOwnerCompliancePolicy(); } /** - * Gets the advancedThreatProtectionRequiredSecurityLevel property value. MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. + * Gets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. * @return a {@link DeviceThreatProtectionLevel} */ @jakarta.annotation.Nullable @@ -37,7 +37,7 @@ public DeviceThreatProtectionLevel getAdvancedThreatProtectionRequiredSecurityLe return this.backingStore.get("advancedThreatProtectionRequiredSecurityLevel"); } /** - * Gets the deviceThreatProtectionEnabled property value. Require that devices have enabled device threat protection. + * Gets the deviceThreatProtectionEnabled property value. Indicates whether the policy requires devices have device threat protection enabled. When TRUE, threat protection is enabled. When FALSE, threat protection is not enabled. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -45,7 +45,7 @@ public Boolean getDeviceThreatProtectionEnabled() { return this.backingStore.get("deviceThreatProtectionEnabled"); } /** - * Gets the deviceThreatProtectionRequiredSecurityLevel property value. Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. + * Gets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. * @return a {@link DeviceThreatProtectionLevel} */ @jakarta.annotation.Nullable @@ -78,6 +78,7 @@ public Map> getFieldDeserializers deserializerMap.put("passwordRequired", (n) -> { this.setPasswordRequired(n.getBooleanValue()); }); deserializerMap.put("passwordRequiredType", (n) -> { this.setPasswordRequiredType(n.getEnumValue(AndroidDeviceOwnerRequiredPasswordType::forValue)); }); deserializerMap.put("requireNoPendingSystemUpdates", (n) -> { this.setRequireNoPendingSystemUpdates(n.getBooleanValue()); }); + deserializerMap.put("securityBlockJailbrokenDevices", (n) -> { this.setSecurityBlockJailbrokenDevices(n.getBooleanValue()); }); deserializerMap.put("securityRequiredAndroidSafetyNetEvaluationType", (n) -> { this.setSecurityRequiredAndroidSafetyNetEvaluationType(n.getEnumValue(AndroidSafetyNetEvaluationType::forValue)); }); deserializerMap.put("securityRequireIntuneAppIntegrity", (n) -> { this.setSecurityRequireIntuneAppIntegrity(n.getBooleanValue()); }); deserializerMap.put("securityRequireSafetyNetAttestationBasicIntegrity", (n) -> { this.setSecurityRequireSafetyNetAttestationBasicIntegrity(n.getBooleanValue()); }); @@ -86,7 +87,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the minAndroidSecurityPatchLevel property value. Minimum Android security patch level. + * Gets the minAndroidSecurityPatchLevel property value. Indicates the minimum Android security patch level required to mark the device as compliant. For example: 'February 1, 2025' * @return a {@link String} */ @jakarta.annotation.Nullable @@ -94,7 +95,7 @@ public String getMinAndroidSecurityPatchLevel() { return this.backingStore.get("minAndroidSecurityPatchLevel"); } /** - * Gets the osMaximumVersion property value. Maximum Android version. + * Gets the osMaximumVersion property value. Indicates the maximum Android version required to mark the device as compliant. For example: '15' * @return a {@link String} */ @jakarta.annotation.Nullable @@ -102,7 +103,7 @@ public String getOsMaximumVersion() { return this.backingStore.get("osMaximumVersion"); } /** - * Gets the osMinimumVersion property value. Minimum Android version. + * Gets the osMinimumVersion property value. Indicates the minimum Android version required to mark the device as compliant. For example: '14' * @return a {@link String} */ @jakarta.annotation.Nullable @@ -110,7 +111,7 @@ public String getOsMinimumVersion() { return this.backingStore.get("osMinimumVersion"); } /** - * Gets the passwordExpirationDays property value. Number of days before the password expires. Valid values 1 to 365 + * Gets the passwordExpirationDays property value. Indicates the number of days before the password expires. Valid values 1 to 365. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -118,7 +119,7 @@ public Integer getPasswordExpirationDays() { return this.backingStore.get("passwordExpirationDays"); } /** - * Gets the passwordMinimumLength property value. Minimum password length. Valid values 4 to 16 + * Gets the passwordMinimumLength property value. Indicates the minimum password length required to mark the device as compliant. Valid values are 4 to 16, inclusive. Valid values 4 to 16 * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -126,7 +127,7 @@ public Integer getPasswordMinimumLength() { return this.backingStore.get("passwordMinimumLength"); } /** - * Gets the passwordMinimumLetterCharacters property value. Indicates the minimum number of letter characters required for device password. Valid values 1 to 16 + * Gets the passwordMinimumLetterCharacters property value. Indicates the minimum number of letter characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -134,7 +135,7 @@ public Integer getPasswordMinimumLetterCharacters() { return this.backingStore.get("passwordMinimumLetterCharacters"); } /** - * Gets the passwordMinimumLowerCaseCharacters property value. Indicates the minimum number of lower case characters required for device password. Valid values 1 to 16 + * Gets the passwordMinimumLowerCaseCharacters property value. Indicates the minimum number of lower case characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -142,7 +143,7 @@ public Integer getPasswordMinimumLowerCaseCharacters() { return this.backingStore.get("passwordMinimumLowerCaseCharacters"); } /** - * Gets the passwordMinimumNonLetterCharacters property value. Indicates the minimum number of non-letter characters required for device password. Valid values 1 to 16 + * Gets the passwordMinimumNonLetterCharacters property value. Indicates the minimum number of non-letter characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -150,7 +151,7 @@ public Integer getPasswordMinimumNonLetterCharacters() { return this.backingStore.get("passwordMinimumNonLetterCharacters"); } /** - * Gets the passwordMinimumNumericCharacters property value. Indicates the minimum number of numeric characters required for device password. Valid values 1 to 16 + * Gets the passwordMinimumNumericCharacters property value. Indicates the minimum number of numeric characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -158,7 +159,7 @@ public Integer getPasswordMinimumNumericCharacters() { return this.backingStore.get("passwordMinimumNumericCharacters"); } /** - * Gets the passwordMinimumSymbolCharacters property value. Indicates the minimum number of symbol characters required for device password. Valid values 1 to 16 + * Gets the passwordMinimumSymbolCharacters property value. Indicates the minimum number of symbol characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -166,7 +167,7 @@ public Integer getPasswordMinimumSymbolCharacters() { return this.backingStore.get("passwordMinimumSymbolCharacters"); } /** - * Gets the passwordMinimumUpperCaseCharacters property value. Indicates the minimum number of upper case letter characters required for device password. Valid values 1 to 16 + * Gets the passwordMinimumUpperCaseCharacters property value. Indicates the minimum number of upper case letter characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -174,7 +175,7 @@ public Integer getPasswordMinimumUpperCaseCharacters() { return this.backingStore.get("passwordMinimumUpperCaseCharacters"); } /** - * Gets the passwordMinutesOfInactivityBeforeLock property value. Minutes of inactivity before a password is required. + * Gets the passwordMinutesOfInactivityBeforeLock property value. Indicates the number of minutes of inactivity before a password is required. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -182,7 +183,7 @@ public Integer getPasswordMinutesOfInactivityBeforeLock() { return this.backingStore.get("passwordMinutesOfInactivityBeforeLock"); } /** - * Gets the passwordPreviousPasswordCountToBlock property value. Number of previous passwords to block. Valid values 1 to 24 + * Gets the passwordPreviousPasswordCountToBlock property value. Indicates the number of previous passwords to block. Valid values 1 to 24. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -190,7 +191,7 @@ public Integer getPasswordPreviousPasswordCountToBlock() { return this.backingStore.get("passwordPreviousPasswordCountToBlock"); } /** - * Gets the passwordRequired property value. Require a password to unlock device. + * Gets the passwordRequired property value. Indicates whether a password is required to unlock the device. When TRUE, there must be a password set that unlocks the device for the device to be marked as compliant. When FALSE, a device is marked as compliant whether or not a password is set as required to unlock the device. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -198,7 +199,7 @@ public Boolean getPasswordRequired() { return this.backingStore.get("passwordRequired"); } /** - * Gets the passwordRequiredType property value. Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Gets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @return a {@link AndroidDeviceOwnerRequiredPasswordType} */ @jakarta.annotation.Nullable @@ -206,7 +207,7 @@ public AndroidDeviceOwnerRequiredPasswordType getPasswordRequiredType() { return this.backingStore.get("passwordRequiredType"); } /** - * Gets the requireNoPendingSystemUpdates property value. Require device to have no pending Android system updates. + * Gets the requireNoPendingSystemUpdates property value. Indicates whether the device has pending security or OS updates and sets the compliance state accordingly. When TRUE, checks if there are any pending system updates on each check in and if there are any pending security or OS version updates (System Updates), the device will be reported as non-compliant. If set to FALSE, then checks for any pending security or OS version updates (System Updates) are done without impact to device compliance state. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -214,7 +215,15 @@ public Boolean getRequireNoPendingSystemUpdates() { return this.backingStore.get("requireNoPendingSystemUpdates"); } /** - * Gets the securityRequiredAndroidSafetyNetEvaluationType property value. Require a specific Play Integrity evaluation type for compliance. Possible values are: basic, hardwareBacked. + * Gets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSecurityBlockJailbrokenDevices() { + return this.backingStore.get("securityBlockJailbrokenDevices"); + } + /** + * Gets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. * @return a {@link AndroidSafetyNetEvaluationType} */ @jakarta.annotation.Nullable @@ -222,7 +231,7 @@ public AndroidSafetyNetEvaluationType getSecurityRequiredAndroidSafetyNetEvaluat return this.backingStore.get("securityRequiredAndroidSafetyNetEvaluationType"); } /** - * Gets the securityRequireIntuneAppIntegrity property value. If setting is set to true, checks that the Intune app installed on fully managed, dedicated, or corporate-owned work profile Android Enterprise enrolled devices, is the one provided by Microsoft from the Managed Google Playstore. If the check fails, the device will be reported as non-compliant. + * Gets the securityRequireIntuneAppIntegrity property value. Indicates whether Intune application integrity is required to mark the device as compliant. When TRUE, Intune checks that the Intune app installed on fully managed, dedicated, or corporate-owned work profile Android Enterprise enrolled devices, is the one provided by Microsoft from the Managed Google Play store. If the check fails, the device will be reported as non-compliant. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -230,7 +239,7 @@ public Boolean getSecurityRequireIntuneAppIntegrity() { return this.backingStore.get("securityRequireIntuneAppIntegrity"); } /** - * Gets the securityRequireSafetyNetAttestationBasicIntegrity property value. Require the device to pass the Play Integrity basic integrity check. + * Gets the securityRequireSafetyNetAttestationBasicIntegrity property value. Indicates whether the compliance check will validate the Google Play Integrity check. When TRUE, the Google Play integrity basic check must pass to consider the device compliant. When FALSE, the Google Play integrity basic check can pass or fail and the device will be considered compliant. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -238,7 +247,7 @@ public Boolean getSecurityRequireSafetyNetAttestationBasicIntegrity() { return this.backingStore.get("securityRequireSafetyNetAttestationBasicIntegrity"); } /** - * Gets the securityRequireSafetyNetAttestationCertifiedDevice property value. Require the device to pass the Play Integrity device integrity check. + * Gets the securityRequireSafetyNetAttestationCertifiedDevice property value. Indicates whether the compliance check will validate the Google Play Integrity check. When TRUE, the Google Play integrity device check must pass to consider the device compliant. When FALSE, the Google Play integrity device check can pass or fail and the device will be considered compliant. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -246,7 +255,7 @@ public Boolean getSecurityRequireSafetyNetAttestationCertifiedDevice() { return this.backingStore.get("securityRequireSafetyNetAttestationCertifiedDevice"); } /** - * Gets the storageRequireEncryption property value. Require encryption on Android devices. + * Gets the storageRequireEncryption property value. Indicates whether encryption on Android devices is required to mark the device as compliant. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -279,6 +288,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("passwordRequired", this.getPasswordRequired()); writer.writeEnumValue("passwordRequiredType", this.getPasswordRequiredType()); writer.writeBooleanValue("requireNoPendingSystemUpdates", this.getRequireNoPendingSystemUpdates()); + writer.writeBooleanValue("securityBlockJailbrokenDevices", this.getSecurityBlockJailbrokenDevices()); writer.writeEnumValue("securityRequiredAndroidSafetyNetEvaluationType", this.getSecurityRequiredAndroidSafetyNetEvaluationType()); writer.writeBooleanValue("securityRequireIntuneAppIntegrity", this.getSecurityRequireIntuneAppIntegrity()); writer.writeBooleanValue("securityRequireSafetyNetAttestationBasicIntegrity", this.getSecurityRequireSafetyNetAttestationBasicIntegrity()); @@ -286,168 +296,175 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("storageRequireEncryption", this.getStorageRequireEncryption()); } /** - * Sets the advancedThreatProtectionRequiredSecurityLevel property value. MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. + * Sets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. * @param value Value to set for the advancedThreatProtectionRequiredSecurityLevel property. */ public void setAdvancedThreatProtectionRequiredSecurityLevel(@jakarta.annotation.Nullable final DeviceThreatProtectionLevel value) { this.backingStore.set("advancedThreatProtectionRequiredSecurityLevel", value); } /** - * Sets the deviceThreatProtectionEnabled property value. Require that devices have enabled device threat protection. + * Sets the deviceThreatProtectionEnabled property value. Indicates whether the policy requires devices have device threat protection enabled. When TRUE, threat protection is enabled. When FALSE, threat protection is not enabled. Default is FALSE. * @param value Value to set for the deviceThreatProtectionEnabled property. */ public void setDeviceThreatProtectionEnabled(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("deviceThreatProtectionEnabled", value); } /** - * Sets the deviceThreatProtectionRequiredSecurityLevel property value. Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. + * Sets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. * @param value Value to set for the deviceThreatProtectionRequiredSecurityLevel property. */ public void setDeviceThreatProtectionRequiredSecurityLevel(@jakarta.annotation.Nullable final DeviceThreatProtectionLevel value) { this.backingStore.set("deviceThreatProtectionRequiredSecurityLevel", value); } /** - * Sets the minAndroidSecurityPatchLevel property value. Minimum Android security patch level. + * Sets the minAndroidSecurityPatchLevel property value. Indicates the minimum Android security patch level required to mark the device as compliant. For example: 'February 1, 2025' * @param value Value to set for the minAndroidSecurityPatchLevel property. */ public void setMinAndroidSecurityPatchLevel(@jakarta.annotation.Nullable final String value) { this.backingStore.set("minAndroidSecurityPatchLevel", value); } /** - * Sets the osMaximumVersion property value. Maximum Android version. + * Sets the osMaximumVersion property value. Indicates the maximum Android version required to mark the device as compliant. For example: '15' * @param value Value to set for the osMaximumVersion property. */ public void setOsMaximumVersion(@jakarta.annotation.Nullable final String value) { this.backingStore.set("osMaximumVersion", value); } /** - * Sets the osMinimumVersion property value. Minimum Android version. + * Sets the osMinimumVersion property value. Indicates the minimum Android version required to mark the device as compliant. For example: '14' * @param value Value to set for the osMinimumVersion property. */ public void setOsMinimumVersion(@jakarta.annotation.Nullable final String value) { this.backingStore.set("osMinimumVersion", value); } /** - * Sets the passwordExpirationDays property value. Number of days before the password expires. Valid values 1 to 365 + * Sets the passwordExpirationDays property value. Indicates the number of days before the password expires. Valid values 1 to 365. * @param value Value to set for the passwordExpirationDays property. */ public void setPasswordExpirationDays(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordExpirationDays", value); } /** - * Sets the passwordMinimumLength property value. Minimum password length. Valid values 4 to 16 + * Sets the passwordMinimumLength property value. Indicates the minimum password length required to mark the device as compliant. Valid values are 4 to 16, inclusive. Valid values 4 to 16 * @param value Value to set for the passwordMinimumLength property. */ public void setPasswordMinimumLength(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumLength", value); } /** - * Sets the passwordMinimumLetterCharacters property value. Indicates the minimum number of letter characters required for device password. Valid values 1 to 16 + * Sets the passwordMinimumLetterCharacters property value. Indicates the minimum number of letter characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @param value Value to set for the passwordMinimumLetterCharacters property. */ public void setPasswordMinimumLetterCharacters(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumLetterCharacters", value); } /** - * Sets the passwordMinimumLowerCaseCharacters property value. Indicates the minimum number of lower case characters required for device password. Valid values 1 to 16 + * Sets the passwordMinimumLowerCaseCharacters property value. Indicates the minimum number of lower case characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @param value Value to set for the passwordMinimumLowerCaseCharacters property. */ public void setPasswordMinimumLowerCaseCharacters(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumLowerCaseCharacters", value); } /** - * Sets the passwordMinimumNonLetterCharacters property value. Indicates the minimum number of non-letter characters required for device password. Valid values 1 to 16 + * Sets the passwordMinimumNonLetterCharacters property value. Indicates the minimum number of non-letter characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @param value Value to set for the passwordMinimumNonLetterCharacters property. */ public void setPasswordMinimumNonLetterCharacters(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumNonLetterCharacters", value); } /** - * Sets the passwordMinimumNumericCharacters property value. Indicates the minimum number of numeric characters required for device password. Valid values 1 to 16 + * Sets the passwordMinimumNumericCharacters property value. Indicates the minimum number of numeric characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @param value Value to set for the passwordMinimumNumericCharacters property. */ public void setPasswordMinimumNumericCharacters(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumNumericCharacters", value); } /** - * Sets the passwordMinimumSymbolCharacters property value. Indicates the minimum number of symbol characters required for device password. Valid values 1 to 16 + * Sets the passwordMinimumSymbolCharacters property value. Indicates the minimum number of symbol characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @param value Value to set for the passwordMinimumSymbolCharacters property. */ public void setPasswordMinimumSymbolCharacters(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumSymbolCharacters", value); } /** - * Sets the passwordMinimumUpperCaseCharacters property value. Indicates the minimum number of upper case letter characters required for device password. Valid values 1 to 16 + * Sets the passwordMinimumUpperCaseCharacters property value. Indicates the minimum number of upper case letter characters required for device password for the device to be marked compliant. Valid values 1 to 16. * @param value Value to set for the passwordMinimumUpperCaseCharacters property. */ public void setPasswordMinimumUpperCaseCharacters(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinimumUpperCaseCharacters", value); } /** - * Sets the passwordMinutesOfInactivityBeforeLock property value. Minutes of inactivity before a password is required. + * Sets the passwordMinutesOfInactivityBeforeLock property value. Indicates the number of minutes of inactivity before a password is required. * @param value Value to set for the passwordMinutesOfInactivityBeforeLock property. */ public void setPasswordMinutesOfInactivityBeforeLock(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordMinutesOfInactivityBeforeLock", value); } /** - * Sets the passwordPreviousPasswordCountToBlock property value. Number of previous passwords to block. Valid values 1 to 24 + * Sets the passwordPreviousPasswordCountToBlock property value. Indicates the number of previous passwords to block. Valid values 1 to 24. * @param value Value to set for the passwordPreviousPasswordCountToBlock property. */ public void setPasswordPreviousPasswordCountToBlock(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("passwordPreviousPasswordCountToBlock", value); } /** - * Sets the passwordRequired property value. Require a password to unlock device. + * Sets the passwordRequired property value. Indicates whether a password is required to unlock the device. When TRUE, there must be a password set that unlocks the device for the device to be marked as compliant. When FALSE, a device is marked as compliant whether or not a password is set as required to unlock the device. Default is FALSE. * @param value Value to set for the passwordRequired property. */ public void setPasswordRequired(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("passwordRequired", value); } /** - * Sets the passwordRequiredType property value. Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Sets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @param value Value to set for the passwordRequiredType property. */ public void setPasswordRequiredType(@jakarta.annotation.Nullable final AndroidDeviceOwnerRequiredPasswordType value) { this.backingStore.set("passwordRequiredType", value); } /** - * Sets the requireNoPendingSystemUpdates property value. Require device to have no pending Android system updates. + * Sets the requireNoPendingSystemUpdates property value. Indicates whether the device has pending security or OS updates and sets the compliance state accordingly. When TRUE, checks if there are any pending system updates on each check in and if there are any pending security or OS version updates (System Updates), the device will be reported as non-compliant. If set to FALSE, then checks for any pending security or OS version updates (System Updates) are done without impact to device compliance state. Default is FALSE. * @param value Value to set for the requireNoPendingSystemUpdates property. */ public void setRequireNoPendingSystemUpdates(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("requireNoPendingSystemUpdates", value); } /** - * Sets the securityRequiredAndroidSafetyNetEvaluationType property value. Require a specific Play Integrity evaluation type for compliance. Possible values are: basic, hardwareBacked. + * Sets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. + * @param value Value to set for the securityBlockJailbrokenDevices property. + */ + public void setSecurityBlockJailbrokenDevices(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("securityBlockJailbrokenDevices", value); + } + /** + * Sets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. * @param value Value to set for the securityRequiredAndroidSafetyNetEvaluationType property. */ public void setSecurityRequiredAndroidSafetyNetEvaluationType(@jakarta.annotation.Nullable final AndroidSafetyNetEvaluationType value) { this.backingStore.set("securityRequiredAndroidSafetyNetEvaluationType", value); } /** - * Sets the securityRequireIntuneAppIntegrity property value. If setting is set to true, checks that the Intune app installed on fully managed, dedicated, or corporate-owned work profile Android Enterprise enrolled devices, is the one provided by Microsoft from the Managed Google Playstore. If the check fails, the device will be reported as non-compliant. + * Sets the securityRequireIntuneAppIntegrity property value. Indicates whether Intune application integrity is required to mark the device as compliant. When TRUE, Intune checks that the Intune app installed on fully managed, dedicated, or corporate-owned work profile Android Enterprise enrolled devices, is the one provided by Microsoft from the Managed Google Play store. If the check fails, the device will be reported as non-compliant. Default is FALSE. * @param value Value to set for the securityRequireIntuneAppIntegrity property. */ public void setSecurityRequireIntuneAppIntegrity(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("securityRequireIntuneAppIntegrity", value); } /** - * Sets the securityRequireSafetyNetAttestationBasicIntegrity property value. Require the device to pass the Play Integrity basic integrity check. + * Sets the securityRequireSafetyNetAttestationBasicIntegrity property value. Indicates whether the compliance check will validate the Google Play Integrity check. When TRUE, the Google Play integrity basic check must pass to consider the device compliant. When FALSE, the Google Play integrity basic check can pass or fail and the device will be considered compliant. Default is FALSE. * @param value Value to set for the securityRequireSafetyNetAttestationBasicIntegrity property. */ public void setSecurityRequireSafetyNetAttestationBasicIntegrity(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("securityRequireSafetyNetAttestationBasicIntegrity", value); } /** - * Sets the securityRequireSafetyNetAttestationCertifiedDevice property value. Require the device to pass the Play Integrity device integrity check. + * Sets the securityRequireSafetyNetAttestationCertifiedDevice property value. Indicates whether the compliance check will validate the Google Play Integrity check. When TRUE, the Google Play integrity device check must pass to consider the device compliant. When FALSE, the Google Play integrity device check can pass or fail and the device will be considered compliant. Default is FALSE. * @param value Value to set for the securityRequireSafetyNetAttestationCertifiedDevice property. */ public void setSecurityRequireSafetyNetAttestationCertifiedDevice(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("securityRequireSafetyNetAttestationCertifiedDevice", value); } /** - * Sets the storageRequireEncryption property value. Require encryption on Android devices. + * Sets the storageRequireEncryption property value. Indicates whether encryption on Android devices is required to mark the device as compliant. * @param value Value to set for the storageRequireEncryption property. */ public void setStorageRequireEncryption(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkCompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkCompliancePolicy.java index 019bd0ce4f7..267cfe8c4cc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkCompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidForWorkCompliancePolicy.java @@ -173,7 +173,7 @@ public AndroidRequiredPasswordComplexity getRequiredPasswordComplexity() { return this.backingStore.get("requiredPasswordComplexity"); } /** - * Gets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Gets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -447,7 +447,7 @@ public void setRequiredPasswordComplexity(@jakarta.annotation.Nullable final And this.backingStore.set("requiredPasswordComplexity", value); } /** - * Sets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Sets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @param value Value to set for the securityBlockJailbrokenDevices property. */ public void setSecurityBlockJailbrokenDevices(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileCompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileCompliancePolicy.java index 70b5aede678..51dd176dafe 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileCompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AndroidWorkProfileCompliancePolicy.java @@ -182,7 +182,7 @@ public AndroidRequiredPasswordComplexity getRequiredPasswordComplexity() { return this.backingStore.get("requiredPasswordComplexity"); } /** - * Gets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Gets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -464,7 +464,7 @@ public void setRequiredPasswordComplexity(@jakarta.annotation.Nullable final And this.backingStore.set("requiredPasswordComplexity", value); } /** - * Sets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Sets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @param value Value to set for the securityBlockJailbrokenDevices property. */ public void setSecurityBlockJailbrokenDevices(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AospDeviceOwnerCompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/AospDeviceOwnerCompliancePolicy.java index f27000b29df..0ddd5df1c15 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AospDeviceOwnerCompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AospDeviceOwnerCompliancePolicy.java @@ -103,7 +103,7 @@ public AndroidDeviceOwnerRequiredPasswordType getPasswordRequiredType() { return this.backingStore.get("passwordRequiredType"); } /** - * Gets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Gets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -185,7 +185,7 @@ public void setPasswordRequiredType(@jakarta.annotation.Nullable final AndroidDe this.backingStore.set("passwordRequiredType", value); } /** - * Sets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Sets the securityBlockJailbrokenDevices property value. Indicates the device should not be rooted. When TRUE, if the device is detected as rooted it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device rooted state. Default is FALSE. * @param value Value to set for the securityBlockJailbrokenDevices property. */ public void setSecurityBlockJailbrokenDevices(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Application.java b/src/main/java/com/microsoft/graph/beta/generated/models/Application.java index 433d4bdf58b..f1ebb9e2d9b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Application.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Application.java @@ -222,7 +222,7 @@ public java.util.List getHomeRealmDiscoveryPolicies() return this.backingStore.get("homeRealmDiscoveryPolicies"); } /** - * Gets the identifierUris property value. Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<appId>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Gets the identifierUris property value. Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API's code, and it must be globally unique. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -645,7 +645,7 @@ public void setHomeRealmDiscoveryPolicies(@jakarta.annotation.Nullable final jav this.backingStore.set("homeRealmDiscoveryPolicies", value); } /** - * Sets the identifierUris property value. Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<appId>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Sets the identifierUris property value. Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API's code, and it must be globally unique. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * @param value Value to set for the identifierUris property. */ public void setIdentifierUris(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AudienceRestriction.java b/src/main/java/com/microsoft/graph/beta/generated/models/AudienceRestriction.java index 3b26502bacb..856ea70ed14 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AudienceRestriction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AudienceRestriction.java @@ -57,7 +57,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute, they're exempted from the restriction. + * Gets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @return a {@link AppManagementPolicyActorExemptions} */ @jakarta.annotation.Nullable @@ -138,7 +138,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute, they're exempted from the restriction. + * Sets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @param value Value to set for the excludeActors property. */ public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java b/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java index fbc73e28e7a..d58548700e7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BinaryContent.java @@ -26,7 +26,7 @@ public static BinaryContent createFromDiscriminatorValue(@jakarta.annotation.Non return new BinaryContent(); } /** - * Gets the data property value. The data property + * Gets the data property value. The binary content, encoded as a Base64 string. Inherited from contentBase. * @return a {@link byte[]} */ @jakarta.annotation.Nullable @@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeByteArrayValue("data", this.getData()); } /** - * Sets the data property value. The data property + * Sets the data property value. The binary content, encoded as a Base64 string. Inherited from contentBase. * @param value Value to set for the data property. */ public void setData(@jakarta.annotation.Nullable final byte[] value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BulkCatalogItemActionResult.java b/src/main/java/com/microsoft/graph/beta/generated/models/BulkCatalogItemActionResult.java new file mode 100644 index 00000000000..3f062032ae8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BulkCatalogItemActionResult.java @@ -0,0 +1,144 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * A complex type to represent the result of bulk QU catalog action. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BulkCatalogItemActionResult implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link BulkCatalogItemActionResult} and sets the default values. + */ + public BulkCatalogItemActionResult() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BulkCatalogItemActionResult} + */ + @jakarta.annotation.Nonnull + public static BulkCatalogItemActionResult createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BulkCatalogItemActionResult(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the failedIds property value. List of catalog item Ids where the action is failed. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getFailedIds() { + return this.backingStore.get("failedIds"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("failedIds", (n) -> { this.setFailedIds(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("successfulIds", (n) -> { this.setSuccessfulIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the successfulIds property value. List of catalog item Ids where the action is successful. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSuccessfulIds() { + return this.backingStore.get("successfulIds"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("failedIds", this.getFailedIds()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeCollectionOfPrimitiveValues("successfulIds", this.getSuccessfulIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the failedIds property value. List of catalog item Ids where the action is failed. + * @param value Value to set for the failedIds property. + */ + public void setFailedIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("failedIds", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the successfulIds property value. List of catalog item Ids where the action is successful. + * @param value Value to set for the successfulIds property. + */ + public void setSuccessfulIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("successfulIds", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsight.java b/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsight.java index 0f1aabf08c3..f566e1b546c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsight.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsight.java @@ -26,7 +26,7 @@ public static CallAiInsight createFromDiscriminatorValue(@jakarta.annotation.Non return new CallAiInsight(); } /** - * Gets the actionItems property value. The actionItems property + * Gets the actionItems property value. The collection of AI-generated action items. Read-only. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public java.util.List getActionItems() { return this.backingStore.get("actionItems"); } /** - * Gets the callId property value. The callId property + * Gets the callId property value. The ID for the online meeting call for which the callAiInsight was generated. Read-only. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -42,7 +42,7 @@ public String getCallId() { return this.backingStore.get("callId"); } /** - * Gets the contentCorrelationId property value. The contentCorrelationId property + * Gets the contentCorrelationId property value. The unique ID that correlates the transcript from which the insights were generated. Read-only. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -50,7 +50,7 @@ public String getContentCorrelationId() { return this.backingStore.get("contentCorrelationId"); } /** - * Gets the createdDateTime property value. The createdDateTime property + * Gets the createdDateTime property value. Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -58,7 +58,7 @@ public OffsetDateTime getCreatedDateTime() { return this.backingStore.get("createdDateTime"); } /** - * Gets the endDateTime property value. The endDateTime property + * Gets the endDateTime property value. Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -82,7 +82,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the meetingNotes property value. The meetingNotes property + * Gets the meetingNotes property value. The collection of AI-generated meeting notes. Read-only. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -90,7 +90,7 @@ public java.util.List getMeetingNotes() { return this.backingStore.get("meetingNotes"); } /** - * Gets the viewpoint property value. The viewpoint property + * Gets the viewpoint property value. The caller-specific properties of the callAiInsight entity. Read-only. * @return a {@link CallAiInsightViewPoint} */ @jakarta.annotation.Nullable @@ -113,49 +113,49 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("viewpoint", this.getViewpoint()); } /** - * Sets the actionItems property value. The actionItems property + * Sets the actionItems property value. The collection of AI-generated action items. Read-only. * @param value Value to set for the actionItems property. */ public void setActionItems(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("actionItems", value); } /** - * Sets the callId property value. The callId property + * Sets the callId property value. The ID for the online meeting call for which the callAiInsight was generated. Read-only. * @param value Value to set for the callId property. */ public void setCallId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("callId", value); } /** - * Sets the contentCorrelationId property value. The contentCorrelationId property + * Sets the contentCorrelationId property value. The unique ID that correlates the transcript from which the insights were generated. Read-only. * @param value Value to set for the contentCorrelationId property. */ public void setContentCorrelationId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("contentCorrelationId", value); } /** - * Sets the createdDateTime property value. The createdDateTime property + * Sets the createdDateTime property value. Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. * @param value Value to set for the createdDateTime property. */ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("createdDateTime", value); } /** - * Sets the endDateTime property value. The endDateTime property + * Sets the endDateTime property value. Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. * @param value Value to set for the endDateTime property. */ public void setEndDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("endDateTime", value); } /** - * Sets the meetingNotes property value. The meetingNotes property + * Sets the meetingNotes property value. The collection of AI-generated meeting notes. Read-only. * @param value Value to set for the meetingNotes property. */ public void setMeetingNotes(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("meetingNotes", value); } /** - * Sets the viewpoint property value. The viewpoint property + * Sets the viewpoint property value. The caller-specific properties of the callAiInsight entity. Read-only. * @param value Value to set for the viewpoint property. */ public void setViewpoint(@jakarta.annotation.Nullable final CallAiInsightViewPoint value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsightViewPoint.java b/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsightViewPoint.java index 10d1da90ea1..c5538084f60 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsightViewPoint.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CallAiInsightViewPoint.java @@ -67,7 +67,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the mentionEvents property value. The mentionEvents property + * Gets the mentionEvents property value. The collection of AI-generated mention events. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -108,7 +108,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the mentionEvents property value. The mentionEvents property + * Sets the mentionEvents property value. The collection of AI-generated mention events. * @param value Value to set for the mentionEvents property. */ public void setMentionEvents(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java index a3d6b61877c..a8b6957db64 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClassifcationErrorBase.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the code property value. The code property + * Gets the code property value. A service-defined error code string. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -86,7 +86,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the innerError property value. The innerError property + * Gets the innerError property value. Contains more specific, potentially internal error details. * @return a {@link ClassificationInnerError} */ @jakarta.annotation.Nullable @@ -94,7 +94,7 @@ public ClassificationInnerError getInnerError() { return this.backingStore.get("innerError"); } /** - * Gets the message property value. The message property + * Gets the message property value. A human-readable representation of the error. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -110,7 +110,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the target property value. The target property + * Gets the target property value. The target of the error (for example, the specific property or item causing the issue). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -146,21 +146,21 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the code property value. The code property + * Sets the code property value. A service-defined error code string. * @param value Value to set for the code property. */ public void setCode(@jakarta.annotation.Nullable final String value) { this.backingStore.set("code", value); } /** - * Sets the innerError property value. The innerError property + * Sets the innerError property value. Contains more specific, potentially internal error details. * @param value Value to set for the innerError property. */ public void setInnerError(@jakarta.annotation.Nullable final ClassificationInnerError value) { this.backingStore.set("innerError", value); } /** - * Sets the message property value. The message property + * Sets the message property value. A human-readable representation of the error. * @param value Value to set for the message property. */ public void setMessage(@jakarta.annotation.Nullable final String value) { @@ -174,7 +174,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the target property value. The target property + * Sets the target property value. The target of the error (for example, the specific property or item causing the issue). * @param value Value to set for the target property. */ public void setTarget(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java index 7f5daed8c59..313825cb044 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationError.java @@ -32,7 +32,7 @@ public static ClassificationError createFromDiscriminatorValue(@jakarta.annotati return new ClassificationError(); } /** - * Gets the details property value. The details property + * Gets the details property value. A collection of more specific errors that contribute to the overall error. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -59,7 +59,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("details", this.getDetails()); } /** - * Sets the details property value. The details property + * Sets the details property value. A collection of more specific errors that contribute to the overall error. * @param value Value to set for the details property. */ public void setDetails(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationInnerError.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationInnerError.java index 5d1b4b7d89e..d56af1f4bbd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationInnerError.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClassificationInnerError.java @@ -36,7 +36,7 @@ public static ClassificationInnerError createFromDiscriminatorValue(@jakarta.ann return new ClassificationInnerError(); } /** - * Gets the activityId property value. The activityId property + * Gets the activityId property value. The activity ID associated with the request that generated the error. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -65,7 +65,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the clientRequestId property value. The clientRequestId property + * Gets the clientRequestId property value. The client request ID, if provided by the caller. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public String getClientRequestId() { return this.backingStore.get("clientRequestId"); } /** - * Gets the code property value. The code property + * Gets the code property value. A more specific, potentially internal, error code string. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -81,7 +81,7 @@ public String getCode() { return this.backingStore.get("code"); } /** - * Gets the errorDateTime property value. The errorDateTime property + * Gets the errorDateTime property value. The date and time the inner error occurred. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -124,7 +124,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeAdditionalData(this.getAdditionalData()); } /** - * Sets the activityId property value. The activityId property + * Sets the activityId property value. The activity ID associated with the request that generated the error. * @param value Value to set for the activityId property. */ public void setActivityId(@jakarta.annotation.Nullable final String value) { @@ -146,21 +146,21 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the clientRequestId property value. The clientRequestId property + * Sets the clientRequestId property value. The client request ID, if provided by the caller. * @param value Value to set for the clientRequestId property. */ public void setClientRequestId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("clientRequestId", value); } /** - * Sets the code property value. The code property + * Sets the code property value. A more specific, potentially internal, error code string. * @param value Value to set for the code property. */ public void setCode(@jakarta.annotation.Nullable final String value) { this.backingStore.set("code", value); } /** - * Sets the errorDateTime property value. The errorDateTime property + * Sets the errorDateTime property value. The date and time the inner error occurred. * @param value Value to set for the errorDateTime property. */ public void setErrorDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java b/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java index 92e1c3e0fa7..abb42128b0c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ContentActivity.java @@ -45,7 +45,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the scopeIdentifier property value. The scopeIdentifier property + * Gets the scopeIdentifier property value. The scope identified from computed protection scopes. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -53,7 +53,7 @@ public String getScopeIdentifier() { return this.backingStore.get("scopeIdentifier"); } /** - * Gets the userId property value. The userId property + * Gets the userId property value. ID of the user. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,14 +79,14 @@ public void setContentMetadata(@jakarta.annotation.Nullable final ProcessContent this.backingStore.set("contentMetadata", value); } /** - * Sets the scopeIdentifier property value. The scopeIdentifier property + * Sets the scopeIdentifier property value. The scope identified from computed protection scopes. * @param value Value to set for the scopeIdentifier property. */ public void setScopeIdentifier(@jakarta.annotation.Nullable final String value) { this.backingStore.set("scopeIdentifier", value); } /** - * Sets the userId property value. The userId property + * Sets the userId property value. ID of the user. * @param value Value to set for the userId property. */ public void setUserId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminLimitedMode.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminLimitedMode.java index 32545525cb4..b755b8171ae 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminLimitedMode.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminLimitedMode.java @@ -36,7 +36,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the groupId property value. The ID of a Microsoft Entra group to which the value of the isEnabledForGroup property is applied value. The default value is null. This parameter is optional. If isEnabledForGroup is set to true, the groupId value must be provided in order for Copilot limited mode in Teams meetings to be enabled for the members of the group. + * Gets the groupId property value. The ID of a Microsoft Entra group, for which the value of isEnabledForGroup is applied. The default value is null. If isEnabledForGroup is set to true, the groupId value must be provided for the Copilot limited mode in Teams meetings to be enabled for the members of the group. Optional. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -44,7 +44,7 @@ public String getGroupId() { return this.backingStore.get("groupId"); } /** - * Gets the isEnabledForGroup property value. Enables the user to be in limited mode for Copilot in Teams meetings. When copilotAdminLimitedMode=true, users in this mode can ask any questions, but Copilot doesn't respond to certain questions related to inferring emotions, behavior, or judgments. When copilotAdminLimitedMode=false, it responds to any types of questions grounded to the meeting conversation. The default value is false. + * Gets the isEnabledForGroup property value. Enables the user to be in limited mode for Copilot in Teams meetings. When copilotAdminLimitedMode=true, users in this mode can ask any questions, but Copilot doesn't respond to certain questions related to inferring emotions, behavior, or judgments. When copilotAdminLimitedMode=false, it responds to all types of questions grounded to the meeting conversation. The default value is false. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -62,14 +62,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("isEnabledForGroup", this.getIsEnabledForGroup()); } /** - * Sets the groupId property value. The ID of a Microsoft Entra group to which the value of the isEnabledForGroup property is applied value. The default value is null. This parameter is optional. If isEnabledForGroup is set to true, the groupId value must be provided in order for Copilot limited mode in Teams meetings to be enabled for the members of the group. + * Sets the groupId property value. The ID of a Microsoft Entra group, for which the value of isEnabledForGroup is applied. The default value is null. If isEnabledForGroup is set to true, the groupId value must be provided for the Copilot limited mode in Teams meetings to be enabled for the members of the group. Optional. * @param value Value to set for the groupId property. */ public void setGroupId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("groupId", value); } /** - * Sets the isEnabledForGroup property value. Enables the user to be in limited mode for Copilot in Teams meetings. When copilotAdminLimitedMode=true, users in this mode can ask any questions, but Copilot doesn't respond to certain questions related to inferring emotions, behavior, or judgments. When copilotAdminLimitedMode=false, it responds to any types of questions grounded to the meeting conversation. The default value is false. + * Sets the isEnabledForGroup property value. Enables the user to be in limited mode for Copilot in Teams meetings. When copilotAdminLimitedMode=true, users in this mode can ask any questions, but Copilot doesn't respond to certain questions related to inferring emotions, behavior, or judgments. When copilotAdminLimitedMode=false, it responds to all types of questions grounded to the meeting conversation. The default value is false. * @param value Value to set for the isEnabledForGroup property. */ public void setIsEnabledForGroup(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminSetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminSetting.java index b0752d884ca..f97efdbf607 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminSetting.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminSetting.java @@ -35,7 +35,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the limitedMode property value. Represents a setting that controls whether Microsoft 365 Copilot in Teams meetings users can receive responses to sentiment-related prompts. Read-only. Nullable. + * Gets the limitedMode property value. Represents a setting that controls whether users of Microsoft 365 Copilot in Teams meetings can receive responses to sentiment-related prompts. Read-only. Nullable. * @return a {@link CopilotAdminLimitedMode} */ @jakarta.annotation.Nullable @@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("limitedMode", this.getLimitedMode()); } /** - * Sets the limitedMode property value. Represents a setting that controls whether Microsoft 365 Copilot in Teams meetings users can receive responses to sentiment-related prompts. Read-only. Nullable. + * Sets the limitedMode property value. Represents a setting that controls whether users of Microsoft 365 Copilot in Teams meetings can receive responses to sentiment-related prompts. Read-only. Nullable. * @param value Value to set for the limitedMode property. */ public void setLimitedMode(@jakarta.annotation.Nullable final CopilotAdminLimitedMode value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementRoleAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementRoleAssignment.java index 921ce80e468..1e42cd4c3d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementRoleAssignment.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceAndAppManagementRoleAssignment.java @@ -39,7 +39,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the members property value. The list of ids of role member security groups. These are IDs from Azure Active Directory. + * Gets the members property value. Indicates the list of role member security group Entra IDs. For example: {dec942f4-6777-4998-96b4-522e383b08e2}. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -47,7 +47,7 @@ public java.util.List getMembers() { return this.backingStore.get("members"); } /** - * Gets the roleScopeTags property value. The set of Role Scope Tags defined on the Role Assignment. + * Gets the roleScopeTags property value. Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -65,14 +65,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("roleScopeTags", this.getRoleScopeTags()); } /** - * Sets the members property value. The list of ids of role member security groups. These are IDs from Azure Active Directory. + * Sets the members property value. Indicates the list of role member security group Entra IDs. For example: {dec942f4-6777-4998-96b4-522e383b08e2}. * @param value Value to set for the members property. */ public void setMembers(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("members", value); } /** - * Sets the roleScopeTags property value. The set of Role Scope Tags defined on the Role Assignment. + * Sets the roleScopeTags property value. Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. * @param value Value to set for the roleScopeTags property. */ public void setRoleScopeTags(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentConfiguration.java index 4a1afe126e8..9778a1249a9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceEnrollmentConfiguration.java @@ -37,6 +37,7 @@ public static DeviceEnrollmentConfiguration createFromDiscriminatorValue(@jakart case "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration": return new DeviceEnrollmentPlatformRestrictionsConfiguration(); case "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration": return new DeviceEnrollmentWindowsHelloForBusinessConfiguration(); case "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration": return new Windows10EnrollmentCompletionPageConfiguration(); + case "#microsoft.graph.windowsRestoreDeviceEnrollmentConfiguration": return new WindowsRestoreDeviceEnrollmentConfiguration(); } } return new DeviceEnrollmentConfiguration(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java index 9d962f08cdd..42252f201f3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSettingDefinition.java @@ -47,7 +47,7 @@ public EnumSet getAccessTypes() return this.backingStore.get("accessTypes"); } /** - * Gets the applicability property value. Details which device setting is applicable on. Supports: $filters. + * Gets the applicability property value. Details which device setting is applicable on * @return a {@link DeviceManagementConfigurationSettingApplicability} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public String getBaseUri() { return this.backingStore.get("baseUri"); } /** - * Gets the categoryId property value. Specify category in which the setting is under. Support $filters. + * Gets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) * @return a {@link String} */ @jakarta.annotation.Nullable @@ -71,7 +71,7 @@ public String getCategoryId() { return this.backingStore.get("categoryId"); } /** - * Gets the description property value. Description of the setting. + * Gets the description property value. Description of the item * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. Name of the setting. For example: Allow Toast. + * Gets the displayName property value. Display name of the item * @return a {@link String} */ @jakarta.annotation.Nullable @@ -115,7 +115,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the helpText property value. Help text of the setting. Give more details of the setting. + * Gets the helpText property value. Help text of the item * @return a {@link String} */ @jakarta.annotation.Nullable @@ -123,7 +123,7 @@ public String getHelpText() { return this.backingStore.get("helpText"); } /** - * Gets the infoUrls property value. List of links more info for the setting can be found at. + * Gets the infoUrls property value. List of links more info for the setting can be found at * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -179,7 +179,7 @@ public EnumSet getRiskLevel() { return this.backingStore.get("riskLevel"); } /** - * Gets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. + * Gets the rootDefinitionId property value. Root setting definition if the setting is a child setting. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -253,7 +253,7 @@ public void setAccessTypes(@jakarta.annotation.Nullable final EnumSet value) { @@ -344,7 +344,7 @@ public void setRiskLevel(@jakarta.annotation.Nullable final EnumSet> getFieldDeserializers return deserializerMap; } /** - * Gets the maximumCount property value. Maximum number of setting group count in the collection. Valid values 1 to 100 + * Gets the maximumCount property value. Maximum number of setting group count in the collection * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -44,7 +44,7 @@ public Integer getMaximumCount() { return this.backingStore.get("maximumCount"); } /** - * Gets the minimumCount property value. Minimum number of setting group count in the collection. Valid values 1 to 100 + * Gets the minimumCount property value. Minimum number of setting group count in the collection * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -62,14 +62,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeIntegerValue("minimumCount", this.getMinimumCount()); } /** - * Sets the maximumCount property value. Maximum number of setting group count in the collection. Valid values 1 to 100 + * Sets the maximumCount property value. Maximum number of setting group count in the collection * @param value Value to set for the maximumCount property. */ public void setMaximumCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("maximumCount", value); } /** - * Sets the minimumCount property value. Minimum number of setting group count in the collection. Valid values 1 to 100 + * Sets the minimumCount property value. Minimum number of setting group count in the collection * @param value Value to set for the minimumCount property. */ public void setMinimumCount(@jakarta.annotation.Nullable final Integer value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java index fbebe1570f2..c19c8a011a4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationSimpleSettingDefinition.java @@ -32,7 +32,7 @@ public static DeviceManagementConfigurationSimpleSettingDefinition createFromDis return new DeviceManagementConfigurationSimpleSettingDefinition(); } /** - * Gets the defaultValue property value. Default setting value for this setting. + * Gets the defaultValue property value. Default setting value for this setting * @return a {@link DeviceManagementConfigurationSettingValue} */ @jakarta.annotation.Nullable @@ -40,7 +40,7 @@ public DeviceManagementConfigurationSettingValue getDefaultValue() { return this.backingStore.get("defaultValue"); } /** - * Gets the dependedOnBy property value. list of child settings that depend on this setting. + * Gets the dependedOnBy property value. list of child settings that depend on this setting * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -48,7 +48,7 @@ public java.util.List getDepen return this.backingStore.get("dependedOnBy"); } /** - * Gets the dependentOn property value. list of parent settings this setting is dependent on. + * Gets the dependentOn property value. list of parent settings this setting is dependent on * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -69,7 +69,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the valueDefinition property value. Definition of the value for this setting. + * Gets the valueDefinition property value. Definition of the value for this setting * @return a {@link DeviceManagementConfigurationSettingValueDefinition} */ @jakarta.annotation.Nullable @@ -89,28 +89,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("valueDefinition", this.getValueDefinition()); } /** - * Sets the defaultValue property value. Default setting value for this setting. + * Sets the defaultValue property value. Default setting value for this setting * @param value Value to set for the defaultValue property. */ public void setDefaultValue(@jakarta.annotation.Nullable final DeviceManagementConfigurationSettingValue value) { this.backingStore.set("defaultValue", value); } /** - * Sets the dependedOnBy property value. list of child settings that depend on this setting. + * Sets the dependedOnBy property value. list of child settings that depend on this setting * @param value Value to set for the dependedOnBy property. */ public void setDependedOnBy(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("dependedOnBy", value); } /** - * Sets the dependentOn property value. list of parent settings this setting is dependent on. + * Sets the dependentOn property value. list of parent settings this setting is dependent on * @param value Value to set for the dependentOn property. */ public void setDependentOn(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("dependentOn", value); } /** - * Sets the valueDefinition property value. Definition of the value for this setting. + * Sets the valueDefinition property value. Definition of the value for this setting * @param value Value to set for the valueDefinition property. */ public void setValueDefinition(@jakarta.annotation.Nullable final DeviceManagementConfigurationSettingValueDefinition value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java index d7c609e56e6..6d677e428e3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeviceManagementConfigurationStringSettingValueDefinition.java @@ -52,7 +52,7 @@ public java.util.List getFileTypes() { return this.backingStore.get("fileTypes"); } /** - * Gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. + * Gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. * @return a {@link DeviceManagementConfigurationStringFormat} */ @jakarta.annotation.Nullable @@ -76,7 +76,7 @@ public Boolean getIsSecret() { return this.backingStore.get("isSecret"); } /** - * Gets the maximumLength property value. Maximum length of string. Valid values 0 to 87516 + * Gets the maximumLength property value. Maximum length of string * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -84,7 +84,7 @@ public Long getMaximumLength() { return this.backingStore.get("maximumLength"); } /** - * Gets the minimumLength property value. Minimum length of string. Valid values 0 to 87516 + * Gets the minimumLength property value. Minimum length of string * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -113,7 +113,7 @@ public void setFileTypes(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers return deserializerMap; } /** - * Gets the name property value. Extended Key Usage Name + * Gets the name property value. The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public String getName() { return this.backingStore.get("name"); } /** - * Gets the objectIdentifier property value. Extended Key Usage Object Identifier + * Gets the objectIdentifier property value. The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -121,14 +121,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the name property value. Extended Key Usage Name + * Sets the name property value. The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("name", value); } /** - * Sets the objectIdentifier property value. Extended Key Usage Object Identifier + * Sets the objectIdentifier property value. The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. * @param value Value to set for the objectIdentifier property. */ public void setObjectIdentifier(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriConfiguration.java index 271fe26c2d9..4579a60c67a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriConfiguration.java @@ -67,7 +67,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the nonDefaultUriAddition property value. Block new identifier URIs for applications, unless they are the 'default' URI of the format api://{appId}. + * Gets the nonDefaultUriAddition property value. Block new identifier URIs for applications, unless they are the 'default' URI of the format api://{appId} or api://{tenantId}/{appId}. * @return a {@link IdentifierUriRestriction} */ @jakarta.annotation.Nullable @@ -108,7 +108,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the nonDefaultUriAddition property value. Block new identifier URIs for applications, unless they are the 'default' URI of the format api://{appId}. + * Sets the nonDefaultUriAddition property value. Block new identifier URIs for applications, unless they are the 'default' URI of the format api://{appId} or api://{tenantId}/{appId}. * @param value Value to set for the nonDefaultUriAddition property. */ public void setNonDefaultUriAddition(@jakarta.annotation.Nullable final IdentifierUriRestriction value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriRestriction.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriRestriction.java index 80fb9fac505..42efb5d7801 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriRestriction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentifierUriRestriction.java @@ -57,7 +57,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute, they're exempted from the restriction. + * Gets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @return a {@link AppManagementPolicyActorExemptions} */ @jakarta.annotation.Nullable @@ -158,7 +158,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute, they're exempted from the restriction. + * Sets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @param value Value to set for the excludeActors property. */ public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java index 87e928b904a..c81f87d6d04 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Identity.java @@ -89,7 +89,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the displayName property value. The display name of the identity. This property is read-only. + * Gets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -109,7 +109,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the id property value. The identifier of the identity. This property is read-only. + * Gets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -151,14 +151,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the displayName property value. The display name of the identity. This property is read-only. + * Sets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the id property value. The identifier of the identity. This property is read-only. + * Sets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. * @param value Value to set for the id property. */ public void setId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java index 5d5372d6421..8a1f6fa74a0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IntegratedApplicationMetadata.java @@ -75,7 +75,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the name property value. The name property + * Gets the name property value. The name of the integrated application. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -91,7 +91,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the version property value. The version property + * Gets the version property value. The version number of the integrated application. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -125,7 +125,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the name property value. The name property + * Sets the name property value. The name of the integrated application. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -139,7 +139,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the version property value. The version property + * Sets the version property value. The version number of the integrated application. * @param value Value to set for the version property. */ public void setVersion(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IosCompliancePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/IosCompliancePolicy.java index 920bfe44fac..d20cf9a8961 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IosCompliancePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IosCompliancePolicy.java @@ -201,7 +201,7 @@ public java.util.List getRestrictedApps() { return this.backingStore.get("restrictedApps"); } /** - * Gets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Gets the securityBlockJailbrokenDevices property value. Indicates the device should not be jailbroken. When TRUE, if the device is detected as jailbroken it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device jailbroken state. Default is FALSE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -362,7 +362,7 @@ public void setRestrictedApps(@jakarta.annotation.Nullable final java.util.List< this.backingStore.set("restrictedApps", value); } /** - * Sets the securityBlockJailbrokenDevices property value. Devices must not be jailbroken or rooted. + * Sets the securityBlockJailbrokenDevices property value. Indicates the device should not be jailbroken. When TRUE, if the device is detected as jailbroken it will be reported non-compliant. When FALSE, the device is not reported as non-compliant regardless of device jailbroken state. Default is FALSE. * @param value Value to set for the securityBlockJailbrokenDevices property. */ public void setSecurityBlockJailbrokenDevices(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IosLobAppProvisioningConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/IosLobAppProvisioningConfiguration.java index bb7e12bf0d4..495f5dbb9e6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IosLobAppProvisioningConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IosLobAppProvisioningConfiguration.java @@ -29,7 +29,7 @@ public static IosLobAppProvisioningConfiguration createFromDiscriminatorValue(@j return new IosLobAppProvisioningConfiguration(); } /** - * Gets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * Gets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -69,7 +69,7 @@ public String getDisplayName() { return this.backingStore.get("displayName"); } /** - * Gets the expirationDateTime property value. Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. + * Gets the expirationDateTime property value. Optional profile expiration date and time. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -176,7 +176,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeIntegerValue("version", this.getVersion()); } /** - * Sets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. + * Sets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration. * @param value Value to set for the assignments property. */ public void setAssignments(@jakarta.annotation.Nullable final java.util.List value) { @@ -211,7 +211,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the expirationDateTime property value. Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. + * Sets the expirationDateTime property value. Optional profile expiration date and time. * @param value Value to set for the expirationDateTime property. */ public void setExpirationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java b/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java index f0ee7d6766a..1062f0cdafe 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IosMinimumOperatingSystem.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(11); + final HashMap> deserializerMap = new HashMap>(12); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("v10_0", (n) -> { this.setV100(n.getBooleanValue()); }); deserializerMap.put("v11_0", (n) -> { this.setV110(n.getBooleanValue()); }); @@ -74,6 +74,7 @@ public Map> getFieldDeserializers deserializerMap.put("v15_0", (n) -> { this.setV150(n.getBooleanValue()); }); deserializerMap.put("v16_0", (n) -> { this.setV160(n.getBooleanValue()); }); deserializerMap.put("v17_0", (n) -> { this.setV170(n.getBooleanValue()); }); + deserializerMap.put("v18_0", (n) -> { this.setV180(n.getBooleanValue()); }); deserializerMap.put("v8_0", (n) -> { this.setV80(n.getBooleanValue()); }); deserializerMap.put("v9_0", (n) -> { this.setV90(n.getBooleanValue()); }); return deserializerMap; @@ -87,7 +88,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the v10_0 property value. When TRUE, only Version 10.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v10_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 10.0 or later is required to install the app. If 'False', iOS Version 10.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -95,7 +96,7 @@ public Boolean getV100() { return this.backingStore.get("v100"); } /** - * Gets the v11_0 property value. When TRUE, only Version 11.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v11_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 11.0 or later is required to install the app. If 'False', iOS Version 11.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -103,7 +104,7 @@ public Boolean getV110() { return this.backingStore.get("v110"); } /** - * Gets the v12_0 property value. When TRUE, only Version 12.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v12_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 12.0 or later is required to install the app. If 'False', iOS Version 12.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -111,7 +112,7 @@ public Boolean getV120() { return this.backingStore.get("v120"); } /** - * Gets the v13_0 property value. When TRUE, only Version 13.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v13_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 13.0 or later is required to install the app. If 'False', iOS Version 13.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -119,7 +120,7 @@ public Boolean getV130() { return this.backingStore.get("v130"); } /** - * Gets the v14_0 property value. When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v14_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 14.0 or later is required to install the app. If 'False', iOS Version 14.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -127,7 +128,7 @@ public Boolean getV140() { return this.backingStore.get("v140"); } /** - * Gets the v15_0 property value. When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v15_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 15.0 or later is required to install the app. If 'False', iOS Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -135,7 +136,7 @@ public Boolean getV150() { return this.backingStore.get("v150"); } /** - * Gets the v16_0 property value. When TRUE, only Version 16.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v16_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 16.0 or later is required to install the app. If 'False', iOS Version 16.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -143,7 +144,7 @@ public Boolean getV160() { return this.backingStore.get("v160"); } /** - * Gets the v17_0 property value. When TRUE, only Version 17.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v17_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 17.0 or later is required to install the app. If 'False', iOS Version 17.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -151,7 +152,15 @@ public Boolean getV170() { return this.backingStore.get("v170"); } /** - * Gets the v8_0 property value. When TRUE, only Version 8.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v18_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 18.0 or later is required to install the app. If 'False', iOS Version 18.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getV180() { + return this.backingStore.get("v180"); + } + /** + * Gets the v8_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -159,7 +168,7 @@ public Boolean getV80() { return this.backingStore.get("v80"); } /** - * Gets the v9_0 property value. When TRUE, only Version 9.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Gets the v9_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 9.0 or later is required to install the app. If 'False', iOS Version 9.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -181,6 +190,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("v15_0", this.getV150()); writer.writeBooleanValue("v16_0", this.getV160()); writer.writeBooleanValue("v17_0", this.getV170()); + writer.writeBooleanValue("v18_0", this.getV180()); writer.writeBooleanValue("v8_0", this.getV80()); writer.writeBooleanValue("v9_0", this.getV90()); writer.writeAdditionalData(this.getAdditionalData()); @@ -208,70 +218,77 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the v10_0 property value. When TRUE, only Version 10.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v10_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 10.0 or later is required to install the app. If 'False', iOS Version 10.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_0 property. */ public void setV100(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v100", value); } /** - * Sets the v11_0 property value. When TRUE, only Version 11.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v11_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 11.0 or later is required to install the app. If 'False', iOS Version 11.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v11_0 property. */ public void setV110(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v110", value); } /** - * Sets the v12_0 property value. When TRUE, only Version 12.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v12_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 12.0 or later is required to install the app. If 'False', iOS Version 12.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v12_0 property. */ public void setV120(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v120", value); } /** - * Sets the v13_0 property value. When TRUE, only Version 13.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v13_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 13.0 or later is required to install the app. If 'False', iOS Version 13.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v13_0 property. */ public void setV130(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v130", value); } /** - * Sets the v14_0 property value. When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v14_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 14.0 or later is required to install the app. If 'False', iOS Version 14.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v14_0 property. */ public void setV140(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v140", value); } /** - * Sets the v15_0 property value. When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v15_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 15.0 or later is required to install the app. If 'False', iOS Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v15_0 property. */ public void setV150(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v150", value); } /** - * Sets the v16_0 property value. When TRUE, only Version 16.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v16_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 16.0 or later is required to install the app. If 'False', iOS Version 16.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v16_0 property. */ public void setV160(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v160", value); } /** - * Sets the v17_0 property value. When TRUE, only Version 17.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v17_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 17.0 or later is required to install the app. If 'False', iOS Version 17.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v17_0 property. */ public void setV170(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v170", value); } /** - * Sets the v8_0 property value. When TRUE, only Version 8.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v18_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 18.0 or later is required to install the app. If 'False', iOS Version 18.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @param value Value to set for the v18_0 property. + */ + public void setV180(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("v180", value); + } + /** + * Sets the v8_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v8_0 property. */ public void setV80(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v80", value); } /** - * Sets the v9_0 property value. When TRUE, only Version 9.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + * Sets the v9_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 9.0 or later is required to install the app. If 'False', iOS Version 9.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v9_0 property. */ public void setV90(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java index 1c21f326282..c41b3810bf7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/KeyCredentialConfiguration.java @@ -66,7 +66,7 @@ public java.util.List getCertificateBasedApplicationConfigurationIds() { return this.backingStore.get("certificateBasedApplicationConfigurationIds"); } /** - * Gets the excludeActors property value. The excludeActors property + * Gets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @return a {@link AppManagementPolicyActorExemptions} */ @jakarta.annotation.Nullable @@ -167,7 +167,7 @@ public void setCertificateBasedApplicationConfigurationIds(@jakarta.annotation.N this.backingStore.set("certificateBasedApplicationConfigurationIds", value); } /** - * Sets the excludeActors property value. The excludeActors property + * Sets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @param value Value to set for the excludeActors property. */ public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java b/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java index 0d706b375f3..0ef007f3007 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MacOSMinimumOperatingSystem.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(14); + final HashMap> deserializerMap = new HashMap>(15); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("v10_10", (n) -> { this.setV1010(n.getBooleanValue()); }); deserializerMap.put("v10_11", (n) -> { this.setV1011(n.getBooleanValue()); }); @@ -79,6 +79,7 @@ public Map> getFieldDeserializers deserializerMap.put("v12_0", (n) -> { this.setV120(n.getBooleanValue()); }); deserializerMap.put("v13_0", (n) -> { this.setV130(n.getBooleanValue()); }); deserializerMap.put("v14_0", (n) -> { this.setV140(n.getBooleanValue()); }); + deserializerMap.put("v15_0", (n) -> { this.setV150(n.getBooleanValue()); }); return deserializerMap; } /** @@ -90,7 +91,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the v10_10 property value. When TRUE, indicates OS X 10.10 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_10 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.10 or later is required to install the app. If 'False', OS X Version 10.10 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -98,7 +99,7 @@ public Boolean getV1010() { return this.backingStore.get("v1010"); } /** - * Gets the v10_11 property value. When TRUE, indicates OS X 10.11 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_11 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.11 or later is required to install the app. If 'False', OS X Version 10.11 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -106,7 +107,7 @@ public Boolean getV1011() { return this.backingStore.get("v1011"); } /** - * Gets the v10_12 property value. When TRUE, indicates macOS 10.12 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_12 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.12 or later is required to install the app. If 'False', OS X Version 10.12 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -114,7 +115,7 @@ public Boolean getV1012() { return this.backingStore.get("v1012"); } /** - * Gets the v10_13 property value. When TRUE, indicates macOS 10.13 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_13 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.13 or later is required to install the app. If 'False', OS X Version 10.13 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -122,7 +123,7 @@ public Boolean getV1013() { return this.backingStore.get("v1013"); } /** - * Gets the v10_14 property value. When TRUE, indicates macOS 10.14 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_14 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.14 or later is required to install the app. If 'False', OS X Version 10.14 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -130,7 +131,7 @@ public Boolean getV1014() { return this.backingStore.get("v1014"); } /** - * Gets the v10_15 property value. When TRUE, indicates macOS 10.15 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_15 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.15 or later is required to install the app. If 'False', OS X Version 10.15 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -138,7 +139,7 @@ public Boolean getV1015() { return this.backingStore.get("v1015"); } /** - * Gets the v10_7 property value. When TRUE, indicates Mac OS X 10.7 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_7 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.7 or later is required to install the app. If 'False', OS X Version 10.7 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -146,7 +147,7 @@ public Boolean getV107() { return this.backingStore.get("v107"); } /** - * Gets the v10_8 property value. When TRUE, indicates OS X 10.8 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_8 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.8 or later is required to install the app. If 'False', OS X Version 10.8 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -154,7 +155,7 @@ public Boolean getV108() { return this.backingStore.get("v108"); } /** - * Gets the v10_9 property value. When TRUE, indicates OS X 10.9 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v10_9 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.9 or later is required to install the app. If 'False', OS X Version 10.9 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -162,7 +163,7 @@ public Boolean getV109() { return this.backingStore.get("v109"); } /** - * Gets the v11_0 property value. When TRUE, indicates macOS 11.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v11_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 11.0 or later is required to install the app. If 'False', OS X Version 11.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -170,7 +171,7 @@ public Boolean getV110() { return this.backingStore.get("v110"); } /** - * Gets the v12_0 property value. When TRUE, indicates macOS 12.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v12_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 12.0 or later is required to install the app. If 'False', OS X Version 12.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -178,7 +179,7 @@ public Boolean getV120() { return this.backingStore.get("v120"); } /** - * Gets the v13_0 property value. When TRUE, indicates macOS 13.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v13_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 13.0 or later is required to install the app. If 'False', OS X Version 13.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -186,13 +187,21 @@ public Boolean getV130() { return this.backingStore.get("v130"); } /** - * Gets the v14_0 property value. When TRUE, indicates macOS 14.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Gets the v14_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 14.0 or later is required to install the app. If 'False', OS X Version 14.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @return a {@link Boolean} */ @jakarta.annotation.Nullable public Boolean getV140() { return this.backingStore.get("v140"); } + /** + * Gets the v15_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 15.0 or later is required to install the app. If 'False', OS X Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getV150() { + return this.backingStore.get("v150"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -213,6 +222,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("v12_0", this.getV120()); writer.writeBooleanValue("v13_0", this.getV130()); writer.writeBooleanValue("v14_0", this.getV140()); + writer.writeBooleanValue("v15_0", this.getV150()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -238,94 +248,101 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the v10_10 property value. When TRUE, indicates OS X 10.10 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_10 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.10 or later is required to install the app. If 'False', OS X Version 10.10 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_10 property. */ public void setV1010(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v1010", value); } /** - * Sets the v10_11 property value. When TRUE, indicates OS X 10.11 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_11 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.11 or later is required to install the app. If 'False', OS X Version 10.11 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_11 property. */ public void setV1011(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v1011", value); } /** - * Sets the v10_12 property value. When TRUE, indicates macOS 10.12 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_12 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.12 or later is required to install the app. If 'False', OS X Version 10.12 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_12 property. */ public void setV1012(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v1012", value); } /** - * Sets the v10_13 property value. When TRUE, indicates macOS 10.13 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_13 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.13 or later is required to install the app. If 'False', OS X Version 10.13 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_13 property. */ public void setV1013(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v1013", value); } /** - * Sets the v10_14 property value. When TRUE, indicates macOS 10.14 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_14 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.14 or later is required to install the app. If 'False', OS X Version 10.14 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_14 property. */ public void setV1014(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v1014", value); } /** - * Sets the v10_15 property value. When TRUE, indicates macOS 10.15 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_15 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.15 or later is required to install the app. If 'False', OS X Version 10.15 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_15 property. */ public void setV1015(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v1015", value); } /** - * Sets the v10_7 property value. When TRUE, indicates Mac OS X 10.7 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_7 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.7 or later is required to install the app. If 'False', OS X Version 10.7 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_7 property. */ public void setV107(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v107", value); } /** - * Sets the v10_8 property value. When TRUE, indicates OS X 10.8 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_8 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.8 or later is required to install the app. If 'False', OS X Version 10.8 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_8 property. */ public void setV108(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v108", value); } /** - * Sets the v10_9 property value. When TRUE, indicates OS X 10.9 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v10_9 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 10.9 or later is required to install the app. If 'False', OS X Version 10.9 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v10_9 property. */ public void setV109(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v109", value); } /** - * Sets the v11_0 property value. When TRUE, indicates macOS 11.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v11_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 11.0 or later is required to install the app. If 'False', OS X Version 11.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v11_0 property. */ public void setV110(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v110", value); } /** - * Sets the v12_0 property value. When TRUE, indicates macOS 12.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v12_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 12.0 or later is required to install the app. If 'False', OS X Version 12.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v12_0 property. */ public void setV120(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v120", value); } /** - * Sets the v13_0 property value. When TRUE, indicates macOS 13.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v13_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 13.0 or later is required to install the app. If 'False', OS X Version 13.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v13_0 property. */ public void setV130(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v130", value); } /** - * Sets the v14_0 property value. When TRUE, indicates macOS 14.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * Sets the v14_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 14.0 or later is required to install the app. If 'False', OS X Version 14.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. * @param value Value to set for the v14_0 property. */ public void setV140(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("v140", value); } + /** + * Sets the v15_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 15.0 or later is required to install the app. If 'False', OS X Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + * @param value Value to set for the v15_0 property. + */ + public void setV150(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("v150", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNote.java b/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNote.java index 0ccf0b6e993..c25db3c2ffd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNote.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNote.java @@ -77,7 +77,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the subpoints property value. The subpoints property + * Gets the subpoints property value. A collection of subpoints of the meeting note. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -85,7 +85,7 @@ public java.util.List getSubpoints() { return this.backingStore.get("subpoints"); } /** - * Gets the text property value. The text property + * Gets the text property value. The text of the meeting note. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getText() { return this.backingStore.get("text"); } /** - * Gets the title property value. The title property + * Gets the title property value. The title of the meeting note. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -135,21 +135,21 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the subpoints property value. The subpoints property + * Sets the subpoints property value. A collection of subpoints of the meeting note. * @param value Value to set for the subpoints property. */ public void setSubpoints(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("subpoints", value); } /** - * Sets the text property value. The text property + * Sets the text property value. The text of the meeting note. * @param value Value to set for the text property. */ public void setText(@jakarta.annotation.Nullable final String value) { this.backingStore.set("text", value); } /** - * Sets the title property value. The title property + * Sets the title property value. The title of the meeting note. * @param value Value to set for the title property. */ public void setTitle(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNoteSubpoint.java b/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNoteSubpoint.java index bfa58d969a3..1b888f19fa6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNoteSubpoint.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MeetingNoteSubpoint.java @@ -76,7 +76,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the text property value. The text property + * Gets the text property value. The text of the meeting note subpoint. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -84,7 +84,7 @@ public String getText() { return this.backingStore.get("text"); } /** - * Gets the title property value. The title property + * Gets the title property value. The title of the meeting note subpoint. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -125,14 +125,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the text property value. The text property + * Sets the text property value. The text of the meeting note subpoint. * @param value Value to set for the text property. */ public void setText(@jakarta.annotation.Nullable final String value) { this.backingStore.set("text", value); } /** - * Sets the title property value. The title property + * Sets the title property value. The title of the meeting note subpoint. * @param value Value to set for the title property. */ public void setTitle(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MentionEvent.java b/src/main/java/com/microsoft/graph/beta/generated/models/MentionEvent.java index a03b9e2bb57..04a76574193 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MentionEvent.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MentionEvent.java @@ -57,7 +57,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the eventDateTime property value. The eventDateTime property + * Gets the eventDateTime property value. The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -86,7 +86,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the speaker property value. The speaker property + * Gets the speaker property value. The speaker who mentioned the user. * @return a {@link IdentitySet} */ @jakarta.annotation.Nullable @@ -94,7 +94,7 @@ public IdentitySet getSpeaker() { return this.backingStore.get("speaker"); } /** - * Gets the transcriptUtterance property value. The transcriptUtterance property + * Gets the transcriptUtterance property value. The utterance in the online meeting transcript that contains the mention event. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -129,7 +129,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the eventDateTime property value. The eventDateTime property + * Sets the eventDateTime property value. The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * @param value Value to set for the eventDateTime property. */ public void setEventDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { @@ -143,14 +143,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the speaker property value. The speaker property + * Sets the speaker property value. The speaker who mentioned the user. * @param value Value to set for the speaker property. */ public void setSpeaker(@jakarta.annotation.Nullable final IdentitySet value) { this.backingStore.set("speaker", value); } /** - * Sets the transcriptUtterance property value. The transcriptUtterance property + * Sets the transcriptUtterance property value. The utterance in the online meeting transcript that contains the mention event. * @param value Value to set for the transcriptUtterance property. */ public void setTranscriptUtterance(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java index bc24f9eca6f..202949e3f81 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MobileAppTroubleshootingEvent.java @@ -36,7 +36,7 @@ public String getApplicationId() { return this.backingStore.get("applicationId"); } /** - * Gets the appLogCollectionRequests property value. Indicates collection of App Log Upload Request. + * Gets the appLogCollectionRequests property value. The collection property of AppLogUploadRequest. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -112,7 +112,7 @@ public void setApplicationId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("applicationId", value); } /** - * Sets the appLogCollectionRequests property value. Indicates collection of App Log Upload Request. + * Sets the appLogCollectionRequests property value. The collection property of AppLogUploadRequest. * @param value Value to set for the appLogCollectionRequests property. */ public void setAppLogCollectionRequests(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/MobileThreatDefenseConnector.java b/src/main/java/com/microsoft/graph/beta/generated/models/MobileThreatDefenseConnector.java index 6380fac9cd5..7cc17634fa4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/MobileThreatDefenseConnector.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/MobileThreatDefenseConnector.java @@ -36,6 +36,14 @@ public static MobileThreatDefenseConnector createFromDiscriminatorValue(@jakarta public Boolean getAllowPartnerToCollectIOSApplicationMetadata() { return this.backingStore.get("allowPartnerToCollectIOSApplicationMetadata"); } + /** + * Gets the allowPartnerToCollectIosCertificateMetadata property value. When TRUE, allows the Mobile Threat Defense partner to request a list of installed certificates on iOS/iPadOS devices from Intune to use for threat analysis. This list of installed certificates will be sent from enrolled iOS/iPadOS devices and will include unmanaged certificates (certificates not deployed through Intune). When FALSE, indicates that metadata about installed certificates will not be collected. Default value is FALSE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowPartnerToCollectIosCertificateMetadata() { + return this.backingStore.get("allowPartnerToCollectIosCertificateMetadata"); + } /** * Gets the allowPartnerToCollectIOSPersonalApplicationMetadata property value. When TRUE, indicates the Mobile Threat Defense partner may collect metadata about personally installed applications from Intune for iOS devices. When FALSE, indicates the Mobile Threat Defense partner may not collect metadata about personally installed applications from Intune for iOS devices. Default value is FALSE. * @return a {@link Boolean} @@ -44,6 +52,14 @@ public Boolean getAllowPartnerToCollectIOSApplicationMetadata() { public Boolean getAllowPartnerToCollectIOSPersonalApplicationMetadata() { return this.backingStore.get("allowPartnerToCollectIOSPersonalApplicationMetadata"); } + /** + * Gets the allowPartnerToCollectIosPersonalCertificateMetadata property value. When TRUE, allows the Mobile Threat Defense partner to request a list of installed certificates on personally owned iOS/iPadOS devices from Intune to use for threat analysis. This list of installed certificates will be sent from enrolled personally owned iOS/iPadOS devices and will include unmanaged certificates (certificates not deployed through Intune). When FALSE, no metadata for installed certificates is sent for personally owned iOS/iPadOS devices. Default value is FALSE. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowPartnerToCollectIosPersonalCertificateMetadata() { + return this.backingStore.get("allowPartnerToCollectIosPersonalCertificateMetadata"); + } /** * Gets the androidDeviceBlockedOnMissingPartnerData property value. When TRUE, indicates that Intune must receive data from the Mobile Threat Defense partner prior to marking an Android device compliant. When FALSE, indicates that Intune may mark an Android device compliant before receiving data from the Mobile Threat Defense partner. * @return a {@link Boolean} @@ -76,7 +92,9 @@ public Boolean getAndroidMobileApplicationManagementEnabled() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("allowPartnerToCollectIOSApplicationMetadata", (n) -> { this.setAllowPartnerToCollectIOSApplicationMetadata(n.getBooleanValue()); }); + deserializerMap.put("allowPartnerToCollectIosCertificateMetadata", (n) -> { this.setAllowPartnerToCollectIosCertificateMetadata(n.getBooleanValue()); }); deserializerMap.put("allowPartnerToCollectIOSPersonalApplicationMetadata", (n) -> { this.setAllowPartnerToCollectIOSPersonalApplicationMetadata(n.getBooleanValue()); }); + deserializerMap.put("allowPartnerToCollectIosPersonalCertificateMetadata", (n) -> { this.setAllowPartnerToCollectIosPersonalCertificateMetadata(n.getBooleanValue()); }); deserializerMap.put("androidDeviceBlockedOnMissingPartnerData", (n) -> { this.setAndroidDeviceBlockedOnMissingPartnerData(n.getBooleanValue()); }); deserializerMap.put("androidEnabled", (n) -> { this.setAndroidEnabled(n.getBooleanValue()); }); deserializerMap.put("androidMobileApplicationManagementEnabled", (n) -> { this.setAndroidMobileApplicationManagementEnabled(n.getBooleanValue()); }); @@ -207,7 +225,9 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeBooleanValue("allowPartnerToCollectIOSApplicationMetadata", this.getAllowPartnerToCollectIOSApplicationMetadata()); + writer.writeBooleanValue("allowPartnerToCollectIosCertificateMetadata", this.getAllowPartnerToCollectIosCertificateMetadata()); writer.writeBooleanValue("allowPartnerToCollectIOSPersonalApplicationMetadata", this.getAllowPartnerToCollectIOSPersonalApplicationMetadata()); + writer.writeBooleanValue("allowPartnerToCollectIosPersonalCertificateMetadata", this.getAllowPartnerToCollectIosPersonalCertificateMetadata()); writer.writeBooleanValue("androidDeviceBlockedOnMissingPartnerData", this.getAndroidDeviceBlockedOnMissingPartnerData()); writer.writeBooleanValue("androidEnabled", this.getAndroidEnabled()); writer.writeBooleanValue("androidMobileApplicationManagementEnabled", this.getAndroidMobileApplicationManagementEnabled()); @@ -232,6 +252,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAllowPartnerToCollectIOSApplicationMetadata(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("allowPartnerToCollectIOSApplicationMetadata", value); } + /** + * Sets the allowPartnerToCollectIosCertificateMetadata property value. When TRUE, allows the Mobile Threat Defense partner to request a list of installed certificates on iOS/iPadOS devices from Intune to use for threat analysis. This list of installed certificates will be sent from enrolled iOS/iPadOS devices and will include unmanaged certificates (certificates not deployed through Intune). When FALSE, indicates that metadata about installed certificates will not be collected. Default value is FALSE. + * @param value Value to set for the allowPartnerToCollectIosCertificateMetadata property. + */ + public void setAllowPartnerToCollectIosCertificateMetadata(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowPartnerToCollectIosCertificateMetadata", value); + } /** * Sets the allowPartnerToCollectIOSPersonalApplicationMetadata property value. When TRUE, indicates the Mobile Threat Defense partner may collect metadata about personally installed applications from Intune for iOS devices. When FALSE, indicates the Mobile Threat Defense partner may not collect metadata about personally installed applications from Intune for iOS devices. Default value is FALSE. * @param value Value to set for the allowPartnerToCollectIOSPersonalApplicationMetadata property. @@ -239,6 +266,13 @@ public void setAllowPartnerToCollectIOSApplicationMetadata(@jakarta.annotation.N public void setAllowPartnerToCollectIOSPersonalApplicationMetadata(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("allowPartnerToCollectIOSPersonalApplicationMetadata", value); } + /** + * Sets the allowPartnerToCollectIosPersonalCertificateMetadata property value. When TRUE, allows the Mobile Threat Defense partner to request a list of installed certificates on personally owned iOS/iPadOS devices from Intune to use for threat analysis. This list of installed certificates will be sent from enrolled personally owned iOS/iPadOS devices and will include unmanaged certificates (certificates not deployed through Intune). When FALSE, no metadata for installed certificates is sent for personally owned iOS/iPadOS devices. Default value is FALSE. + * @param value Value to set for the allowPartnerToCollectIosPersonalCertificateMetadata property. + */ + public void setAllowPartnerToCollectIosPersonalCertificateMetadata(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowPartnerToCollectIosPersonalCertificateMetadata", value); + } /** * Sets the androidDeviceBlockedOnMissingPartnerData property value. When TRUE, indicates that Intune must receive data from the Mobile Threat Defense partner prior to marking an Android device compliant. When FALSE, indicates that Intune may mark an Android device compliant before receiving data from the Mobile Threat Defense partner. * @param value Value to set for the androidDeviceBlockedOnMissingPartnerData property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/NotifyUserAction.java b/src/main/java/com/microsoft/graph/beta/generated/models/NotifyUserAction.java index 274c868b0cd..d00c642791e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/NotifyUserAction.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/NotifyUserAction.java @@ -26,7 +26,7 @@ public static NotifyUserAction createFromDiscriminatorValue(@jakarta.annotation. return new NotifyUserAction(); } /** - * Gets the actionLastModifiedDateTime property value. The actionLastModifiedDateTime property + * Gets the actionLastModifiedDateTime property value. Timestamp when the notification action configuration was last modified. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public OffsetDateTime getActionLastModifiedDateTime() { return this.backingStore.get("actionLastModifiedDateTime"); } /** - * Gets the emailText property value. The emailText property + * Gets the emailText property value. The body text of the email notification sent to users. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -55,7 +55,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the policyTip property value. The policyTip property + * Gets the policyTip property value. The text of the policy tip displayed to the user within the application (For example, Outlook, Word). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public String getPolicyTip() { return this.backingStore.get("policyTip"); } /** - * Gets the recipients property value. The recipients property + * Gets the recipients property value. List of email addresses or user identifiers designated to receive the notification email. Can include sender, owner, manager, etc. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -83,28 +83,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfPrimitiveValues("recipients", this.getRecipients()); } /** - * Sets the actionLastModifiedDateTime property value. The actionLastModifiedDateTime property + * Sets the actionLastModifiedDateTime property value. Timestamp when the notification action configuration was last modified. * @param value Value to set for the actionLastModifiedDateTime property. */ public void setActionLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("actionLastModifiedDateTime", value); } /** - * Sets the emailText property value. The emailText property + * Sets the emailText property value. The body text of the email notification sent to users. * @param value Value to set for the emailText property. */ public void setEmailText(@jakarta.annotation.Nullable final String value) { this.backingStore.set("emailText", value); } /** - * Sets the policyTip property value. The policyTip property + * Sets the policyTip property value. The text of the policy tip displayed to the user within the application (For example, Outlook, Word). * @param value Value to set for the policyTip property. */ public void setPolicyTip(@jakarta.annotation.Nullable final String value) { this.backingStore.set("policyTip", value); } /** - * Sets the recipients property value. The recipients property + * Sets the recipients property value. List of email addresses or user identifiers designated to receive the notification email. Can include sender, owner, manager, etc. * @param value Value to set for the recipients property. */ public void setRecipients(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeeting.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeeting.java index 7b38588e120..128e4ce63c3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeeting.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeeting.java @@ -27,7 +27,7 @@ public static OnlineMeeting createFromDiscriminatorValue(@jakarta.annotation.Non return new OnlineMeeting(); } /** - * Gets the aiInsights property value. The aiInsights property + * Gets the aiInsights property value. The AI insights generated for an online meeting. Read-only. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -234,7 +234,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("transcripts", this.getTranscripts()); } /** - * Sets the aiInsights property value. The aiInsights property + * Sets the aiInsights property value. The AI insights generated for an online meeting. Read-only. * @param value Value to set for the aiInsights property. */ public void setAiInsights(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OperationApprovalPolicyType.java b/src/main/java/com/microsoft/graph/beta/generated/models/OperationApprovalPolicyType.java index 8331074c349..a029caca227 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OperationApprovalPolicyType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OperationApprovalPolicyType.java @@ -12,8 +12,10 @@ public enum OperationApprovalPolicyType implements ValuedEnum { Unknown("unknown"), /** Indicates that the configured policy type is an application type, such as mobile apps or built-in apps. */ App("app"), - /** Indicates that the configured policy type is a script type, such as Powershell scripts or remediation scripts. */ + /** Indicates that the configured policy type is a script type, such as PowerShell scripts or remediation scripts. */ Script("script"), + /** Indicates that the configured policy type type is for Intune roles, such as application administrator or a custom role. */ + Role("role"), /** Evolvable enumeration sentinel value. Do not use. */ UnknownFutureValue("unknownFutureValue"); public final String value; @@ -29,6 +31,7 @@ public static OperationApprovalPolicyType forValue(@jakarta.annotation.Nonnull f case "unknown": return Unknown; case "app": return App; case "script": return Script; + case "role": return Role; case "unknownFutureValue": return UnknownFutureValue; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java index f68b80980be..7818e1a3563 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasswordCredentialConfiguration.java @@ -58,7 +58,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the excludeActors property value. The excludeActors property + * Gets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @return a {@link AppManagementPolicyActorExemptions} */ @jakarta.annotation.Nullable @@ -150,7 +150,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the excludeActors property value. The excludeActors property + * Sets the excludeActors property value. Collection of custom security attribute exemptions. If an actor user or service principal has the custom security attribute defined in this section, they're exempted from the restriction. This means that calls the user or service principal makes to create or update apps are exempt from this policy enforcement. * @param value Value to set for the excludeActors property. */ public void setExcludeActors(@jakarta.annotation.Nullable final AppManagementPolicyActorExemptions value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java index 1f471a30eaf..ca18340dcfd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PolicyLocation.java @@ -84,7 +84,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the value property value. The value property + * Gets the value property value. The actual value representing the location (for example, 'contoso.com', 'https://partner.contoso.com/upload', '83ef198a-0396-4893-9d4f-d36efbffcaaa'). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -124,7 +124,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the value property value. The value property + * Sets the value property value. The actual value representing the location (for example, 'contoso.com', 'https://partner.contoso.com/upload', '83ef198a-0396-4893-9d4f-d36efbffcaaa'). * @param value Value to set for the value property. */ public void setValue(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java index 2c08d1593c8..3225d5660b0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentBatchRequest.java @@ -85,7 +85,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the requestId property value. The requestId property + * Gets the requestId property value. A unique identifier provided by the client to correlate this specific request item within the batch. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getRequestId() { return this.backingStore.get("requestId"); } /** - * Gets the userId property value. The userId property + * Gets the userId property value. The unique identifier (Object ID or UPN) of the user in whose context the content should be processed. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -142,14 +142,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the requestId property value. The requestId property + * Sets the requestId property value. A unique identifier provided by the client to correlate this specific request item within the batch. * @param value Value to set for the requestId property. */ public void setRequestId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("requestId", value); } /** - * Sets the userId property value. The userId property + * Sets the userId property value. The unique identifier (Object ID or UPN) of the user in whose context the content should be processed. * @param value Value to set for the userId property. */ public void setUserId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java index 3aa2b27a60f..9a870309709 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentMetadataBase.java @@ -65,7 +65,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the content property value. The content property + * Gets the content property value. Represents the actual content, either as text (textContent) or binary data (binaryContent). Optional if metadata alone is sufficient for policy evaluation. Do not use for contentActivities. * @return a {@link ContentBase} */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public ContentBase getContent() { return this.backingStore.get("content"); } /** - * Gets the correlationId property value. The correlationId property + * Gets the correlationId property value. An GUID identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -81,7 +81,7 @@ public String getCorrelationId() { return this.backingStore.get("correlationId"); } /** - * Gets the createdDateTime property value. The createdDateTime property + * Gets the createdDateTime property value. Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time). * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -108,7 +108,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the identifier property value. The identifier property + * Gets the identifier property value. Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -116,7 +116,7 @@ public String getIdentifier() { return this.backingStore.get("identifier"); } /** - * Gets the isTruncated property value. The isTruncated property + * Gets the isTruncated property value. Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits). * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -124,7 +124,7 @@ public Boolean getIsTruncated() { return this.backingStore.get("isTruncated"); } /** - * Gets the length property value. The length property + * Gets the length property value. The length of the original content in bytes. * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -132,7 +132,7 @@ public Long getLength() { return this.backingStore.get("length"); } /** - * Gets the modifiedDateTime property value. The modifiedDateTime property + * Gets the modifiedDateTime property value. Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -140,7 +140,7 @@ public OffsetDateTime getModifiedDateTime() { return this.backingStore.get("modifiedDateTime"); } /** - * Gets the name property value. The name property + * Gets the name property value. Required. A descriptive name for the content (for example, file name, web page title, 'Chat Message'). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -156,7 +156,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the sequenceNumber property value. The sequenceNumber property + * Gets the sequenceNumber property value. A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used. * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -197,56 +197,56 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the content property value. The content property + * Sets the content property value. Represents the actual content, either as text (textContent) or binary data (binaryContent). Optional if metadata alone is sufficient for policy evaluation. Do not use for contentActivities. * @param value Value to set for the content property. */ public void setContent(@jakarta.annotation.Nullable final ContentBase value) { this.backingStore.set("content", value); } /** - * Sets the correlationId property value. The correlationId property + * Sets the correlationId property value. An GUID identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation). * @param value Value to set for the correlationId property. */ public void setCorrelationId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("correlationId", value); } /** - * Sets the createdDateTime property value. The createdDateTime property + * Sets the createdDateTime property value. Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time). * @param value Value to set for the createdDateTime property. */ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("createdDateTime", value); } /** - * Sets the identifier property value. The identifier property + * Sets the identifier property value. Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL). * @param value Value to set for the identifier property. */ public void setIdentifier(@jakarta.annotation.Nullable final String value) { this.backingStore.set("identifier", value); } /** - * Sets the isTruncated property value. The isTruncated property + * Sets the isTruncated property value. Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits). * @param value Value to set for the isTruncated property. */ public void setIsTruncated(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isTruncated", value); } /** - * Sets the length property value. The length property + * Sets the length property value. The length of the original content in bytes. * @param value Value to set for the length property. */ public void setLength(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("length", value); } /** - * Sets the modifiedDateTime property value. The modifiedDateTime property + * Sets the modifiedDateTime property value. Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime. * @param value Value to set for the modifiedDateTime property. */ public void setModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("modifiedDateTime", value); } /** - * Sets the name property value. The name property + * Sets the name property value. Required. A descriptive name for the content (for example, file name, web page title, 'Chat Message'). * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -260,7 +260,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the sequenceNumber property value. The sequenceNumber property + * Sets the sequenceNumber property value. A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used. * @param value Value to set for the sequenceNumber property. */ public void setSequenceNumber(@jakarta.annotation.Nullable final Long value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java index f3834b0f39b..674dab92b44 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentRequest.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the contentEntries property value. The contentEntries property + * Gets the contentEntries property value. A collection of content entries to be processed. Each entry contains the content itself and its metadata. Required. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -145,7 +145,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the contentEntries property value. The contentEntries property + * Sets the contentEntries property value. A collection of content entries to be processed. Each entry contains the content itself and its metadata. Required. * @param value Value to set for the contentEntries property. */ public void setContentEntries(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java index 2d5db0f080a..5f2ad6bcaac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponse.java @@ -77,7 +77,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the policyActions property value. The policyActions property + * Gets the policyActions property value. A collection of policy actions (like DLP actions) triggered by the processed content. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -85,7 +85,7 @@ public java.util.List getPolicyActions() { return this.backingStore.get("policyActions"); } /** - * Gets the processingErrors property value. The processingErrors property + * Gets the processingErrors property value. A collection of errors encountered during the content processing. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -135,14 +135,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the policyActions property value. The policyActions property + * Sets the policyActions property value. A collection of policy actions (like DLP actions) triggered by the processed content. * @param value Value to set for the policyActions property. */ public void setPolicyActions(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("policyActions", value); } /** - * Sets the processingErrors property value. The processingErrors property + * Sets the processingErrors property value. A collection of errors encountered during the content processing. * @param value Value to set for the processingErrors property. */ public void setProcessingErrors(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java index 65b60cae317..59af13e276c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessContentResponses.java @@ -76,7 +76,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the requestId property value. The requestId property + * Gets the requestId property value. The unique identifier that matches the requestId provided in the corresponding processContentBatchRequest. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -125,7 +125,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the requestId property value. The requestId property + * Sets the requestId property value. The unique identifier that matches the requestId provided in the corresponding processContentBatchRequest. * @param value Value to set for the requestId property. */ public void setRequestId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java index d7863c33193..ab74ecb0541 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java @@ -26,7 +26,7 @@ public static ProcessConversationMetadata createFromDiscriminatorValue(@jakarta. return new ProcessConversationMetadata(); } /** - * Gets the accessedResources property value. The accessedResources property + * Gets the accessedResources property value. List of resources (for example, file URLs, web URLs) accessed during the generation of this message (relevant for bot interactions). * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -46,7 +46,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the parentMessageId property value. The parentMessageId property + * Gets the parentMessageId property value. Identifier of the parent message in a threaded conversation, if applicable. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -54,7 +54,7 @@ public String getParentMessageId() { return this.backingStore.get("parentMessageId"); } /** - * Gets the plugins property value. The plugins property + * Gets the plugins property value. List of plugins used during the generation of this message (relevant for AI/bot interactions). * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -73,21 +73,21 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("plugins", this.getPlugins()); } /** - * Sets the accessedResources property value. The accessedResources property + * Sets the accessedResources property value. List of resources (for example, file URLs, web URLs) accessed during the generation of this message (relevant for bot interactions). * @param value Value to set for the accessedResources property. */ public void setAccessedResources(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("accessedResources", value); } /** - * Sets the parentMessageId property value. The parentMessageId property + * Sets the parentMessageId property value. Identifier of the parent message in a threaded conversation, if applicable. * @param value Value to set for the parentMessageId property. */ public void setParentMessageId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("parentMessageId", value); } /** - * Sets the plugins property value. The plugins property + * Sets the plugins property value. List of plugins used during the generation of this message (relevant for AI/bot interactions). * @param value Value to set for the plugins property. */ public void setPlugins(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java index efe32d55108..3d621a1311b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessFileMetadata.java @@ -26,7 +26,7 @@ public static ProcessFileMetadata createFromDiscriminatorValue(@jakarta.annotati return new ProcessFileMetadata(); } /** - * Gets the customProperties property value. The customProperties property + * Gets the customProperties property value. A dictionary containing custom metadata associated with the file, potentially extracted by the calling application. * @return a {@link CustomMetadataDictionary} */ @jakarta.annotation.Nullable @@ -45,7 +45,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the ownerId property value. The ownerId property + * Gets the ownerId property value. The unique identifier (for example, Object ID or UPN) of the owner of the file. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -63,14 +63,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("ownerId", this.getOwnerId()); } /** - * Sets the customProperties property value. The customProperties property + * Sets the customProperties property value. A dictionary containing custom metadata associated with the file, potentially extracted by the calling application. * @param value Value to set for the customProperties property. */ public void setCustomProperties(@jakarta.annotation.Nullable final CustomMetadataDictionary value) { this.backingStore.set("customProperties", value); } /** - * Sets the ownerId property value. The ownerId property + * Sets the ownerId property value. The unique identifier (for example, Object ID or UPN) of the owner of the file. * @param value Value to set for the ownerId property. */ public void setOwnerId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java index dcbfab5c0ef..e8a0fb5d279 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectedApplicationMetadata.java @@ -26,7 +26,7 @@ public static ProtectedApplicationMetadata createFromDiscriminatorValue(@jakarta return new ProtectedApplicationMetadata(); } /** - * Gets the applicationLocation property value. The applicationLocation property + * Gets the applicationLocation property value. For internal use only. Don't use. * @return a {@link PolicyLocation} */ @jakarta.annotation.Nullable @@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("applicationLocation", this.getApplicationLocation()); } /** - * Sets the applicationLocation property value. The applicationLocation property + * Sets the applicationLocation property value. For internal use only. Don't use. * @param value Value to set for the applicationLocation property. */ public void setApplicationLocation(@jakarta.annotation.Nullable final PolicyLocation value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Report.java b/src/main/java/com/microsoft/graph/beta/generated/models/Report.java index d99a393990c..d563e1b88a4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Report.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Report.java @@ -59,7 +59,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the content property value. Report content; details vary by report type. + * Gets the content property value. The http content that has the data * @return a {@link byte[]} */ @jakarta.annotation.Nullable @@ -111,7 +111,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the content property value. Report content; details vary by report type. + * Sets the content property value. The http content that has the data * @param value Value to set for the content property. */ public void setContent(@jakarta.annotation.Nullable final byte[] value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RoleAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/RoleAssignment.java index 3032a6c9e9d..dca6060d8a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/RoleAssignment.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RoleAssignment.java @@ -35,7 +35,7 @@ public static RoleAssignment createFromDiscriminatorValue(@jakarta.annotation.No return new RoleAssignment(); } /** - * Gets the description property value. Description of the Role Assignment. + * Gets the description property value. Indicates the description of the role assignment. For example: 'All administrators, employees and scope tags associated with the Houston office.' Max length is 1024 characters. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -43,7 +43,7 @@ public String getDescription() { return this.backingStore.get("description"); } /** - * Gets the displayName property value. The display or friendly name of the role Assignment. + * Gets the displayName property value. Indicates the display name of the role assignment. For example: 'Houston administrators and users'. Max length is 128 characters. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -66,7 +66,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the resourceScopes property value. List of ids of role scope member security groups. These are IDs from Azure Active Directory. + * Gets the resourceScopes property value. Indicates the list of resource scope security group Entra IDs. For example: {dec942f4-6777-4998-96b4-522e383b08e2}. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -74,7 +74,7 @@ public java.util.List getResourceScopes() { return this.backingStore.get("resourceScopes"); } /** - * Gets the roleDefinition property value. Role definition this assignment is part of. + * Gets the roleDefinition property value. Indicates the role definition for this role assignment. * @return a {@link RoleDefinition} */ @jakarta.annotation.Nullable @@ -82,7 +82,7 @@ public RoleDefinition getRoleDefinition() { return this.backingStore.get("roleDefinition"); } /** - * Gets the scopeMembers property value. List of ids of role scope member security groups. These are IDs from Azure Active Directory. + * Gets the scopeMembers property value. Indicates the list of role scope member security groups Entra IDs. For example, {dec942f4-6777-4998-96b4-522e383b08e2}. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -112,35 +112,35 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("scopeType", this.getScopeType()); } /** - * Sets the description property value. Description of the Role Assignment. + * Sets the description property value. Indicates the description of the role assignment. For example: 'All administrators, employees and scope tags associated with the Houston office.' Max length is 1024 characters. * @param value Value to set for the description property. */ public void setDescription(@jakarta.annotation.Nullable final String value) { this.backingStore.set("description", value); } /** - * Sets the displayName property value. The display or friendly name of the role Assignment. + * Sets the displayName property value. Indicates the display name of the role assignment. For example: 'Houston administrators and users'. Max length is 128 characters. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } /** - * Sets the resourceScopes property value. List of ids of role scope member security groups. These are IDs from Azure Active Directory. + * Sets the resourceScopes property value. Indicates the list of resource scope security group Entra IDs. For example: {dec942f4-6777-4998-96b4-522e383b08e2}. * @param value Value to set for the resourceScopes property. */ public void setResourceScopes(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("resourceScopes", value); } /** - * Sets the roleDefinition property value. Role definition this assignment is part of. + * Sets the roleDefinition property value. Indicates the role definition for this role assignment. * @param value Value to set for the roleDefinition property. */ public void setRoleDefinition(@jakarta.annotation.Nullable final RoleDefinition value) { this.backingStore.set("roleDefinition", value); } /** - * Sets the scopeMembers property value. List of ids of role scope member security groups. These are IDs from Azure Active Directory. + * Sets the scopeMembers property value. Indicates the list of role scope member security groups Entra IDs. For example, {dec942f4-6777-4998-96b4-522e383b08e2}. * @param value Value to set for the scopeMembers property. */ public void setScopeMembers(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java index 2e09d76b853..543ea59960d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignIn.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.models; +import com.microsoft.graph.beta.models.agentic.AgentSignIn; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; @@ -26,6 +27,14 @@ public static SignIn createFromDiscriminatorValue(@jakarta.annotation.Nonnull fi Objects.requireNonNull(parseNode); return new SignIn(); } + /** + * Gets the agent property value. The agent property + * @return a {@link AgentSignIn} + */ + @jakarta.annotation.Nullable + public AgentSignIn getAgent() { + return this.backingStore.get("agent"); + } /** * Gets the appDisplayName property value. The application name displayed in the Microsoft Entra admin center. Supports $filter (eq, startsWith). * @return a {@link String} @@ -241,6 +250,7 @@ public String getFederatedCredentialId() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("agent", (n) -> { this.setAgent(n.getObjectValue(AgentSignIn::createFromDiscriminatorValue)); }); deserializerMap.put("appDisplayName", (n) -> { this.setAppDisplayName(n.getStringValue()); }); deserializerMap.put("appId", (n) -> { this.setAppId(n.getStringValue()); }); deserializerMap.put("appliedConditionalAccessPolicies", (n) -> { this.setAppliedConditionalAccessPolicies(n.getCollectionOfObjectValues(AppliedConditionalAccessPolicy::createFromDiscriminatorValue)); }); @@ -708,6 +718,7 @@ public SignInUserType getUserType() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeObjectValue("agent", this.getAgent()); writer.writeStringValue("appDisplayName", this.getAppDisplayName()); writer.writeStringValue("appId", this.getAppId()); writer.writeCollectionOfObjectValues("appliedConditionalAccessPolicies", this.getAppliedConditionalAccessPolicies()); @@ -783,6 +794,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("userPrincipalName", this.getUserPrincipalName()); writer.writeEnumValue("userType", this.getUserType()); } + /** + * Sets the agent property value. The agent property + * @param value Value to set for the agent property. + */ + public void setAgent(@jakarta.annotation.Nullable final AgentSignIn value) { + this.backingStore.set("agent", value); + } /** * Sets the appDisplayName property value. The application name displayed in the Microsoft Entra admin center. Supports $filter (eq, startsWith). * @param value Value to set for the appDisplayName property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java b/src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java index c02fe3f50d3..405470af7f4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/TextContent.java @@ -26,7 +26,7 @@ public static TextContent createFromDiscriminatorValue(@jakarta.annotation.Nonnu return new TextContent(); } /** - * Gets the data property value. The data property + * Gets the data property value. The text content data. Inherits properties from contentBase. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("data", this.getData()); } /** - * Sets the data property value. The data property + * Sets the data property value. The text content data. Inherits properties from contentBase. * @param value Value to set for the data property. */ public void setData(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/User.java b/src/main/java/com/microsoft/graph/beta/generated/models/User.java index fbf12a6856c..4d9d5e2ec97 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/User.java @@ -317,7 +317,7 @@ public CustomSecurityAttributeValue getCustomSecurityAttributes() { return this.backingStore.get("customSecurityAttributes"); } /** - * Gets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * Gets the dataSecurityAndGovernance property value. The data security and governance settings for the user. Read-only. Nullable. * @return a {@link UserDataSecurityAndGovernance} */ @jakarta.annotation.Nullable @@ -1888,7 +1888,7 @@ public void setCustomSecurityAttributes(@jakarta.annotation.Nullable final Custo this.backingStore.set("customSecurityAttributes", value); } /** - * Sets the dataSecurityAndGovernance property value. The dataSecurityAndGovernance property + * Sets the dataSecurityAndGovernance property value. The data security and governance settings for the user. Read-only. Nullable. * @param value Value to set for the dataSecurityAndGovernance property. */ public void setDataSecurityAndGovernance(@jakarta.annotation.Nullable final UserDataSecurityAndGovernance value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java index 128ffa0aeea..7f0b547136a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserDataSecurityAndGovernance.java @@ -26,7 +26,7 @@ public static UserDataSecurityAndGovernance createFromDiscriminatorValue(@jakart return new UserDataSecurityAndGovernance(); } /** - * Gets the activities property value. The activities property + * Gets the activities property value. Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. * @return a {@link ActivitiesContainer} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("protectionScopes", this.getProtectionScopes()); } /** - * Sets the activities property value. The activities property + * Sets the activities property value. Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. * @param value Value to set for the activities property. */ public void setActivities(@jakarta.annotation.Nullable final ActivitiesContainer value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Win32LobApp.java b/src/main/java/com/microsoft/graph/beta/generated/models/Win32LobApp.java index bdf8b16068a..abeaf65d827 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Win32LobApp.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Win32LobApp.java @@ -44,6 +44,14 @@ public static Win32LobApp createFromDiscriminatorValue(@jakarta.annotation.Nonnu public Boolean getAllowAvailableUninstall() { return this.backingStore.get("allowAvailableUninstall"); } + /** + * Gets the allowedArchitectures property value. Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. Possible values are: null, x86, x64, arm64. Possible values are: none, x86, x64, arm, neutral, arm64. + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getAllowedArchitectures() { + return this.backingStore.get("allowedArchitectures"); + } /** * Gets the applicableArchitectures property value. Contains properties for Windows architecture. * @return a {@link EnumSet} @@ -76,6 +84,7 @@ public String getDisplayVersion() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("allowAvailableUninstall", (n) -> { this.setAllowAvailableUninstall(n.getBooleanValue()); }); + deserializerMap.put("allowedArchitectures", (n) -> { this.setAllowedArchitectures(n.getEnumSetValue(WindowsArchitecture::forValue)); }); deserializerMap.put("applicableArchitectures", (n) -> { this.setApplicableArchitectures(n.getEnumSetValue(WindowsArchitecture::forValue)); }); deserializerMap.put("detectionRules", (n) -> { this.setDetectionRules(n.getCollectionOfObjectValues(Win32LobAppDetection::createFromDiscriminatorValue)); }); deserializerMap.put("displayVersion", (n) -> { this.setDisplayVersion(n.getStringValue()); }); @@ -215,6 +224,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeBooleanValue("allowAvailableUninstall", this.getAllowAvailableUninstall()); + writer.writeEnumSetValue("allowedArchitectures", this.getAllowedArchitectures()); writer.writeEnumSetValue("applicableArchitectures", this.getApplicableArchitectures()); writer.writeCollectionOfObjectValues("detectionRules", this.getDetectionRules()); writer.writeStringValue("displayVersion", this.getDisplayVersion()); @@ -240,6 +250,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAllowAvailableUninstall(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("allowAvailableUninstall", value); } + /** + * Sets the allowedArchitectures property value. Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. Possible values are: null, x86, x64, arm64. Possible values are: none, x86, x64, arm, neutral, arm64. + * @param value Value to set for the allowedArchitectures property. + */ + public void setAllowedArchitectures(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("allowedArchitectures", value); + } /** * Sets the applicableArchitectures property value. Contains properties for Windows architecture. * @param value Value to set for the applicableArchitectures property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java index 5559029a4ea..d258eae6c09 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsDomainJoinConfiguration.java @@ -67,7 +67,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity + * Gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -117,7 +117,7 @@ public void setComputerNameSuffixRandomCharCount(@jakarta.annotation.Nullable fi this.backingStore.set("computerNameSuffixRandomCharCount", value); } /** - * Sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity + * Sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. * @param value Value to set for the networkAccessConfigurations property. */ public void setNetworkAccessConfigurations(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateApprovalSetting.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateApprovalSetting.java new file mode 100644 index 00000000000..fe08dd36ccc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateApprovalSetting.java @@ -0,0 +1,178 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Entity to record approval settings for windows quality update policies + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class WindowsQualityUpdateApprovalSetting implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link WindowsQualityUpdateApprovalSetting} and sets the default values. + */ + public WindowsQualityUpdateApprovalSetting() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link WindowsQualityUpdateApprovalSetting} + */ + @jakarta.annotation.Nonnull + public static WindowsQualityUpdateApprovalSetting createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new WindowsQualityUpdateApprovalSetting(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the approvalMethodType property value. Enum type to describe the approval type for different type of quality updates. + * @return a {@link WindowsQualityUpdatePolicyApprovalMethodType} + */ + @jakarta.annotation.Nullable + public WindowsQualityUpdatePolicyApprovalMethodType getApprovalMethodType() { + return this.backingStore.get("approvalMethodType"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the deferredDeploymentInDay property value. The deferral days for auto approval type, not applicable for manual approve + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getDeferredDeploymentInDay() { + return this.backingStore.get("deferredDeploymentInDay"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("approvalMethodType", (n) -> { this.setApprovalMethodType(n.getEnumValue(WindowsQualityUpdatePolicyApprovalMethodType::forValue)); }); + deserializerMap.put("deferredDeploymentInDay", (n) -> { this.setDeferredDeploymentInDay(n.getIntegerValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("windowsQualityUpdateCadence", (n) -> { this.setWindowsQualityUpdateCadence(n.getEnumValue(WindowsQualityUpdateCadence::forValue)); }); + deserializerMap.put("windowsQualityUpdateCategory", (n) -> { this.setWindowsQualityUpdateCategory(n.getEnumValue(WindowsQualityUpdateCategory::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the windowsQualityUpdateCadence property value. The publishing cadence of the quality update. Possible values are: monthly, outOfBand. This property cannot be modified and is automatically populated when the catalog is created. + * @return a {@link WindowsQualityUpdateCadence} + */ + @jakarta.annotation.Nullable + public WindowsQualityUpdateCadence getWindowsQualityUpdateCadence() { + return this.backingStore.get("windowsQualityUpdateCadence"); + } + /** + * Gets the windowsQualityUpdateCategory property value. Windows quality update category + * @return a {@link WindowsQualityUpdateCategory} + */ + @jakarta.annotation.Nullable + public WindowsQualityUpdateCategory getWindowsQualityUpdateCategory() { + return this.backingStore.get("windowsQualityUpdateCategory"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("approvalMethodType", this.getApprovalMethodType()); + writer.writeIntegerValue("deferredDeploymentInDay", this.getDeferredDeploymentInDay()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeEnumValue("windowsQualityUpdateCadence", this.getWindowsQualityUpdateCadence()); + writer.writeEnumValue("windowsQualityUpdateCategory", this.getWindowsQualityUpdateCategory()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the approvalMethodType property value. Enum type to describe the approval type for different type of quality updates. + * @param value Value to set for the approvalMethodType property. + */ + public void setApprovalMethodType(@jakarta.annotation.Nullable final WindowsQualityUpdatePolicyApprovalMethodType value) { + this.backingStore.set("approvalMethodType", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the deferredDeploymentInDay property value. The deferral days for auto approval type, not applicable for manual approve + * @param value Value to set for the deferredDeploymentInDay property. + */ + public void setDeferredDeploymentInDay(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("deferredDeploymentInDay", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the windowsQualityUpdateCadence property value. The publishing cadence of the quality update. Possible values are: monthly, outOfBand. This property cannot be modified and is automatically populated when the catalog is created. + * @param value Value to set for the windowsQualityUpdateCadence property. + */ + public void setWindowsQualityUpdateCadence(@jakarta.annotation.Nullable final WindowsQualityUpdateCadence value) { + this.backingStore.set("windowsQualityUpdateCadence", value); + } + /** + * Sets the windowsQualityUpdateCategory property value. Windows quality update category + * @param value Value to set for the windowsQualityUpdateCategory property. + */ + public void setWindowsQualityUpdateCategory(@jakarta.annotation.Nullable final WindowsQualityUpdateCategory value) { + this.backingStore.set("windowsQualityUpdateCategory", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateApprovalStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateApprovalStatus.java new file mode 100644 index 00000000000..98eeb874fbb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateApprovalStatus.java @@ -0,0 +1,36 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +/** + * Enum to describe policy's approval status for catalogitems + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum WindowsQualityUpdateApprovalStatus implements ValuedEnum { + /** unknown status for corresponding catalog item */ + Unknown("unknown"), + /** approved for corresponding catalog item */ + Approved("approved"), + /** suspended for corresponding catalog item */ + Suspended("suspended"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); + public final String value; + WindowsQualityUpdateApprovalStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static WindowsQualityUpdateApprovalStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "unknown": return Unknown; + case "approved": return Approved; + case "suspended": return Suspended; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateCatalogItemPolicyDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateCatalogItemPolicyDetail.java new file mode 100644 index 00000000000..7a093d0f7f2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdateCatalogItemPolicyDetail.java @@ -0,0 +1,162 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +import java.util.UUID; +/** + * Class to describe quality update policy's approval detail for specific catalog item + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class WindowsQualityUpdateCatalogItemPolicyDetail implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link WindowsQualityUpdateCatalogItemPolicyDetail} and sets the default values. + */ + public WindowsQualityUpdateCatalogItemPolicyDetail() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link WindowsQualityUpdateCatalogItemPolicyDetail} + */ + @jakarta.annotation.Nonnull + public static WindowsQualityUpdateCatalogItemPolicyDetail createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new WindowsQualityUpdateCatalogItemPolicyDetail(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the approvalStatus property value. Enum to describe policy's approval status for catalogitems + * @return a {@link WindowsQualityUpdateApprovalStatus} + */ + @jakarta.annotation.Nullable + public WindowsQualityUpdateApprovalStatus getApprovalStatus() { + return this.backingStore.get("approvalStatus"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the catalogItemId property value. Catalog item id for this approval intend + * @return a {@link UUID} + */ + @jakarta.annotation.Nullable + public UUID getCatalogItemId() { + return this.backingStore.get("catalogItemId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("approvalStatus", (n) -> { this.setApprovalStatus(n.getEnumValue(WindowsQualityUpdateApprovalStatus::forValue)); }); + deserializerMap.put("catalogItemId", (n) -> { this.setCatalogItemId(n.getUUIDValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("policyId", (n) -> { this.setPolicyId(n.getUUIDValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the policyId property value. Policy Id for this approval intend + * @return a {@link UUID} + */ + @jakarta.annotation.Nullable + public UUID getPolicyId() { + return this.backingStore.get("policyId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("approvalStatus", this.getApprovalStatus()); + writer.writeUUIDValue("catalogItemId", this.getCatalogItemId()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeUUIDValue("policyId", this.getPolicyId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the approvalStatus property value. Enum to describe policy's approval status for catalogitems + * @param value Value to set for the approvalStatus property. + */ + public void setApprovalStatus(@jakarta.annotation.Nullable final WindowsQualityUpdateApprovalStatus value) { + this.backingStore.set("approvalStatus", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the catalogItemId property value. Catalog item id for this approval intend + * @param value Value to set for the catalogItemId property. + */ + public void setCatalogItemId(@jakarta.annotation.Nullable final UUID value) { + this.backingStore.set("catalogItemId", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the policyId property value. Policy Id for this approval intend + * @param value Value to set for the policyId property. + */ + public void setPolicyId(@jakarta.annotation.Nullable final UUID value) { + this.backingStore.set("policyId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicy.java index ebd370c92a1..85819c46f52 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicy.java @@ -28,6 +28,14 @@ public static WindowsQualityUpdatePolicy createFromDiscriminatorValue(@jakarta.a Objects.requireNonNull(parseNode); return new WindowsQualityUpdatePolicy(); } + /** + * Gets the approvalSettings property value. The list of approval settings for this policy. The maximun number of approval settings supported for one policy is 6. The expected number of approval settings for one policy from UX is 4. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getApprovalSettings() { + return this.backingStore.get("approvalSettings"); + } /** * Gets the assignments property value. List of the groups this profile is assgined to. * @return a {@link java.util.List} @@ -67,6 +75,7 @@ public String getDisplayName() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("approvalSettings", (n) -> { this.setApprovalSettings(n.getCollectionOfObjectValues(WindowsQualityUpdateApprovalSetting::createFromDiscriminatorValue)); }); deserializerMap.put("assignments", (n) -> { this.setAssignments(n.getCollectionOfObjectValues(WindowsQualityUpdatePolicyAssignment::createFromDiscriminatorValue)); }); deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); @@ -107,6 +116,7 @@ public java.util.List getRoleScopeTagIds() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeCollectionOfObjectValues("approvalSettings", this.getApprovalSettings()); writer.writeCollectionOfObjectValues("assignments", this.getAssignments()); writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); writer.writeStringValue("description", this.getDescription()); @@ -115,6 +125,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); writer.writeCollectionOfPrimitiveValues("roleScopeTagIds", this.getRoleScopeTagIds()); } + /** + * Sets the approvalSettings property value. The list of approval settings for this policy. The maximun number of approval settings supported for one policy is 6. The expected number of approval settings for one policy from UX is 4. + * @param value Value to set for the approvalSettings property. + */ + public void setApprovalSettings(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("approvalSettings", value); + } /** * Sets the assignments property value. List of the groups this profile is assgined to. * @param value Value to set for the assignments property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicyActionType.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicyActionType.java new file mode 100644 index 00000000000..b978fc9c989 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicyActionType.java @@ -0,0 +1,33 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +/** + * An enum type to represent approval actions of single or list of quality update policies + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum WindowsQualityUpdatePolicyActionType implements ValuedEnum { + /** Enum value to represent the approval actions for quality update */ + Approve("approve"), + /** Enum value to represent the pause actions for quality update */ + Suspend("suspend"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); + public final String value; + WindowsQualityUpdatePolicyActionType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static WindowsQualityUpdatePolicyActionType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "approve": return Approve; + case "suspend": return Suspend; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicyApprovalMethodType.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicyApprovalMethodType.java new file mode 100644 index 00000000000..317466991c2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsQualityUpdatePolicyApprovalMethodType.java @@ -0,0 +1,33 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +/** + * Enum type to describe the approval type for different type of quality updates. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum WindowsQualityUpdatePolicyApprovalMethodType implements ValuedEnum { + /** The updates need manually approve. */ + Manual("manual"), + /** The updates would be automaticaly approved. */ + Automatic("automatic"), + /** Evolvable enumeration sentinel value. Do not use. */ + UnknownFutureValue("unknownFutureValue"); + public final String value; + WindowsQualityUpdatePolicyApprovalMethodType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static WindowsQualityUpdatePolicyApprovalMethodType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "manual": return Manual; + case "automatic": return Automatic; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WindowsRestoreDeviceEnrollmentConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsRestoreDeviceEnrollmentConfiguration.java new file mode 100644 index 00000000000..a6bf8c17333 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WindowsRestoreDeviceEnrollmentConfiguration.java @@ -0,0 +1,65 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during OOBE Windows enrollment + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class WindowsRestoreDeviceEnrollmentConfiguration extends DeviceEnrollmentConfiguration implements Parsable { + /** + * Instantiates a new {@link WindowsRestoreDeviceEnrollmentConfiguration} and sets the default values. + */ + public WindowsRestoreDeviceEnrollmentConfiguration() { + super(); + this.setOdataType("#microsoft.graph.windowsRestoreDeviceEnrollmentConfiguration"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link WindowsRestoreDeviceEnrollmentConfiguration} + */ + @jakarta.annotation.Nonnull + public static WindowsRestoreDeviceEnrollmentConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new WindowsRestoreDeviceEnrollmentConfiguration(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("state", (n) -> { this.setState(n.getEnumValue(Enablement::forValue)); }); + return deserializerMap; + } + /** + * Gets the state property value. Possible values of a property + * @return a {@link Enablement} + */ + @jakarta.annotation.Nullable + public Enablement getState() { + return this.backingStore.get("state"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("state", this.getState()); + } + /** + * Sets the state property value. Possible values of a property + * @param value Value to set for the state property. + */ + public void setState(@jakarta.annotation.Nullable final Enablement value) { + this.backingStore.set("state", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthenticationMethodConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthenticationMethodConfiguration.java index 0bbf028f743..699f5a80726 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthenticationMethodConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthenticationMethodConfiguration.java @@ -33,6 +33,14 @@ public static X509CertificateAuthenticationMethodConfiguration createFromDiscrim public X509CertificateAuthenticationModeConfiguration getAuthenticationModeConfiguration() { return this.backingStore.get("authenticationModeConfiguration"); } + /** + * Gets the certificateAuthorityScopes property value. Defines configuration to allow a group of users to use certificates from specific issuing certificate authorities to successfully authenticate. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getCertificateAuthorityScopes() { + return this.backingStore.get("certificateAuthorityScopes"); + } /** * Gets the certificateUserBindings property value. Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * @return a {@link java.util.List} @@ -49,6 +57,7 @@ public java.util.List getCertificateUserBindings() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("authenticationModeConfiguration", (n) -> { this.setAuthenticationModeConfiguration(n.getObjectValue(X509CertificateAuthenticationModeConfiguration::createFromDiscriminatorValue)); }); + deserializerMap.put("certificateAuthorityScopes", (n) -> { this.setCertificateAuthorityScopes(n.getCollectionOfObjectValues(X509CertificateAuthorityScope::createFromDiscriminatorValue)); }); deserializerMap.put("certificateUserBindings", (n) -> { this.setCertificateUserBindings(n.getCollectionOfObjectValues(X509CertificateUserBinding::createFromDiscriminatorValue)); }); deserializerMap.put("includeTargets", (n) -> { this.setIncludeTargets(n.getCollectionOfObjectValues(AuthenticationMethodTarget::createFromDiscriminatorValue)); }); deserializerMap.put("issuerHintsConfiguration", (n) -> { this.setIssuerHintsConfiguration(n.getObjectValue(X509CertificateIssuerHintsConfiguration::createFromDiscriminatorValue)); }); @@ -78,6 +87,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeObjectValue("authenticationModeConfiguration", this.getAuthenticationModeConfiguration()); + writer.writeCollectionOfObjectValues("certificateAuthorityScopes", this.getCertificateAuthorityScopes()); writer.writeCollectionOfObjectValues("certificateUserBindings", this.getCertificateUserBindings()); writer.writeCollectionOfObjectValues("includeTargets", this.getIncludeTargets()); writer.writeObjectValue("issuerHintsConfiguration", this.getIssuerHintsConfiguration()); @@ -89,6 +99,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAuthenticationModeConfiguration(@jakarta.annotation.Nullable final X509CertificateAuthenticationModeConfiguration value) { this.backingStore.set("authenticationModeConfiguration", value); } + /** + * Sets the certificateAuthorityScopes property value. Defines configuration to allow a group of users to use certificates from specific issuing certificate authorities to successfully authenticate. + * @param value Value to set for the certificateAuthorityScopes property. + */ + public void setCertificateAuthorityScopes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("certificateAuthorityScopes", value); + } /** * Sets the certificateUserBindings property value. Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * @param value Value to set for the certificateUserBindings property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthorityScope.java b/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthorityScope.java new file mode 100644 index 00000000000..22dd2b65021 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/X509CertificateAuthorityScope.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class X509CertificateAuthorityScope implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link X509CertificateAuthorityScope} and sets the default values. + */ + public X509CertificateAuthorityScope() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link X509CertificateAuthorityScope} + */ + @jakarta.annotation.Nonnull + public static X509CertificateAuthorityScope createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new X509CertificateAuthorityScope(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("includeTargets", (n) -> { this.setIncludeTargets(n.getCollectionOfObjectValues(IncludeTarget::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("publicKeyInfrastructureIdentifier", (n) -> { this.setPublicKeyInfrastructureIdentifier(n.getStringValue()); }); + deserializerMap.put("subjectKeyIdentifier", (n) -> { this.setSubjectKeyIdentifier(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the includeTargets property value. A collection of groups that are enabled to be in scope to use certificates issued by specific certificate authority. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getIncludeTargets() { + return this.backingStore.get("includeTargets"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the publicKeyInfrastructureIdentifier property value. Public Key Infrastructure container object under which the certificate authorities are stored in the Entra PKI based trust store. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPublicKeyInfrastructureIdentifier() { + return this.backingStore.get("publicKeyInfrastructureIdentifier"); + } + /** + * Gets the subjectKeyIdentifier property value. Subject Key Identifier that identifies the certificate authority uniquely. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSubjectKeyIdentifier() { + return this.backingStore.get("subjectKeyIdentifier"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("includeTargets", this.getIncludeTargets()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("publicKeyInfrastructureIdentifier", this.getPublicKeyInfrastructureIdentifier()); + writer.writeStringValue("subjectKeyIdentifier", this.getSubjectKeyIdentifier()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the includeTargets property value. A collection of groups that are enabled to be in scope to use certificates issued by specific certificate authority. + * @param value Value to set for the includeTargets property. + */ + public void setIncludeTargets(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("includeTargets", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the publicKeyInfrastructureIdentifier property value. Public Key Infrastructure container object under which the certificate authorities are stored in the Entra PKI based trust store. + * @param value Value to set for the publicKeyInfrastructureIdentifier property. + */ + public void setPublicKeyInfrastructureIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("publicKeyInfrastructureIdentifier", value); + } + /** + * Sets the subjectKeyIdentifier property value. Subject Key Identifier that identifies the certificate authority uniquely. + * @param value Value to set for the subjectKeyIdentifier property. + */ + public void setSubjectKeyIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("subjectKeyIdentifier", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java new file mode 100644 index 00000000000..301a2c324ff --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models.agentic; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AgentSignIn implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link AgentSignIn} and sets the default values. + */ + public AgentSignIn() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AgentSignIn} + */ + @jakarta.annotation.Nonnull + public static AgentSignIn createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AgentSignIn(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the agentType property value. The agentType property + * @return a {@link AgentType} + */ + @jakarta.annotation.Nullable + public AgentType getAgentType() { + return this.backingStore.get("agentType"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("agentType", (n) -> { this.setAgentType(n.getEnumValue(AgentType::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("parentAppId", (n) -> { this.setParentAppId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the parentAppId property value. The parentAppId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getParentAppId() { + return this.backingStore.get("parentAppId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("agentType", this.getAgentType()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("parentAppId", this.getParentAppId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the agentType property value. The agentType property + * @param value Value to set for the agentType property. + */ + public void setAgentType(@jakarta.annotation.Nullable final AgentType value) { + this.backingStore.set("agentType", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the parentAppId property value. The parentAppId property + * @param value Value to set for the parentAppId property. + */ + public void setParentAppId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("parentAppId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentType.java b/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentType.java new file mode 100644 index 00000000000..a58188ecef2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentType.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models.agentic; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AgentType implements ValuedEnum { + NotAgentic("notAgentic"), + AgenticAppBuilder("agenticAppBuilder"), + AgenticApp("agenticApp"), + AgenticAppInstance("agenticAppInstance"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AgentType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AgentType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "notAgentic": return NotAgentic; + case "agenticAppBuilder": return AgenticAppBuilder; + case "agenticApp": return AgenticApp; + case "agenticAppInstance": return AgenticAppInstance; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java index 3c6f8600558..f2a4563eb98 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Connection.java @@ -27,7 +27,7 @@ public static Connection createFromDiscriminatorValue(@jakarta.annotation.Nonnul return new Connection(); } /** - * Gets the agentVersion property value. The agentVersion property + * Gets the agentVersion property value. The version of the client that initiated the connection. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -35,7 +35,7 @@ public String getAgentVersion() { return this.backingStore.get("agentVersion"); } /** - * Gets the applicationSnapshot property value. The applicationSnapshot property + * Gets the applicationSnapshot property value. appId (or client ID) of the destination Microsoft Entra application. * @return a {@link ApplicationSnapshot} */ @jakarta.annotation.Nullable @@ -43,7 +43,7 @@ public ApplicationSnapshot getApplicationSnapshot() { return this.backingStore.get("applicationSnapshot"); } /** - * Gets the createdDateTime property value. The createdDateTime property + * Gets the createdDateTime property value. The time the connection was created. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -51,7 +51,7 @@ public OffsetDateTime getCreatedDateTime() { return this.backingStore.get("createdDateTime"); } /** - * Gets the destinationFqdn property value. The destinationFqdn property + * Gets the destinationFqdn property value. The destination FQDN of the connection. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -59,7 +59,7 @@ public String getDestinationFqdn() { return this.backingStore.get("destinationFqdn"); } /** - * Gets the destinationIp property value. The destinationIp property + * Gets the destinationIp property value. The destination IP of the connection. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -67,7 +67,7 @@ public String getDestinationIp() { return this.backingStore.get("destinationIp"); } /** - * Gets the destinationPort property value. The destinationPort property + * Gets the destinationPort property value. The destination port of the connection. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -75,7 +75,7 @@ public Integer getDestinationPort() { return this.backingStore.get("destinationPort"); } /** - * Gets the deviceCategory property value. The deviceCategory property + * Gets the deviceCategory property value. The category of the device. The possible values are: client, branch, unknownFutureValue, remoteNetwork. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: remoteNetwork. * @return a {@link DeviceCategory} */ @jakarta.annotation.Nullable @@ -83,7 +83,7 @@ public DeviceCategory getDeviceCategory() { return this.backingStore.get("deviceCategory"); } /** - * Gets the deviceId property value. The deviceId property + * Gets the deviceId property value. The DeviceID. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -91,7 +91,7 @@ public String getDeviceId() { return this.backingStore.get("deviceId"); } /** - * Gets the deviceOperatingSystem property value. The deviceOperatingSystem property + * Gets the deviceOperatingSystem property value. The device operating system type. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -99,7 +99,7 @@ public String getDeviceOperatingSystem() { return this.backingStore.get("deviceOperatingSystem"); } /** - * Gets the deviceOperatingSystemVersion property value. The deviceOperatingSystemVersion property + * Gets the deviceOperatingSystemVersion property value. The device operating system version. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -107,7 +107,7 @@ public String getDeviceOperatingSystemVersion() { return this.backingStore.get("deviceOperatingSystemVersion"); } /** - * Gets the endDateTime property value. The endDateTime property + * Gets the endDateTime property value. The time the connection was terminated. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -152,7 +152,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the initiatingProcessName property value. The initiatingProcessName property + * Gets the initiatingProcessName property value. The process initiating the traffic connection. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -160,7 +160,7 @@ public String getInitiatingProcessName() { return this.backingStore.get("initiatingProcessName"); } /** - * Gets the lastUpdateDateTime property value. The lastUpdateDateTime property + * Gets the lastUpdateDateTime property value. When the connection was last updated. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -168,7 +168,7 @@ public OffsetDateTime getLastUpdateDateTime() { return this.backingStore.get("lastUpdateDateTime"); } /** - * Gets the networkProtocol property value. The networkProtocol property + * Gets the networkProtocol property value. The network protocol of the connection. The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. * @return a {@link NetworkingProtocol} */ @jakarta.annotation.Nullable @@ -176,7 +176,7 @@ public NetworkingProtocol getNetworkProtocol() { return this.backingStore.get("networkProtocol"); } /** - * Gets the popProcessingRegion property value. The popProcessingRegion property + * Gets the popProcessingRegion property value. The Point-of-Presence processing region of the traffic. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -184,7 +184,7 @@ public String getPopProcessingRegion() { return this.backingStore.get("popProcessingRegion"); } /** - * Gets the privateAccessDetails property value. The privateAccessDetails property + * Gets the privateAccessDetails property value. Private access details. * @return a {@link PrivateAccessDetails} */ @jakarta.annotation.Nullable @@ -192,7 +192,7 @@ public PrivateAccessDetails getPrivateAccessDetails() { return this.backingStore.get("privateAccessDetails"); } /** - * Gets the receivedBytes property value. The receivedBytes property + * Gets the receivedBytes property value. Accumulative bytes received. * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -200,7 +200,7 @@ public Long getReceivedBytes() { return this.backingStore.get("receivedBytes"); } /** - * Gets the sentBytes property value. The sentBytes property + * Gets the sentBytes property value. Accumulative bytes sent. * @return a {@link Long} */ @jakarta.annotation.Nullable @@ -208,7 +208,7 @@ public Long getSentBytes() { return this.backingStore.get("sentBytes"); } /** - * Gets the sourceIp property value. The sourceIp property + * Gets the sourceIp property value. The source IP of the connection. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -216,7 +216,7 @@ public String getSourceIp() { return this.backingStore.get("sourceIp"); } /** - * Gets the sourcePort property value. The sourcePort property + * Gets the sourcePort property value. The source port of the connection. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -224,7 +224,7 @@ public Integer getSourcePort() { return this.backingStore.get("sourcePort"); } /** - * Gets the status property value. The status property + * Gets the status property value. Status of the connection. The possible values are: open, active, closed, unknownFutureValue. * @return a {@link ConnectionStatus} */ @jakarta.annotation.Nullable @@ -232,7 +232,7 @@ public ConnectionStatus getStatus() { return this.backingStore.get("status"); } /** - * Gets the tenantId property value. The tenantId property + * Gets the tenantId property value. The ID of the tenant where the connection was initiated. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -248,7 +248,7 @@ public TrafficType getTrafficType() { return this.backingStore.get("trafficType"); } /** - * Gets the transactionBlockCount property value. The transactionBlockCount property + * Gets the transactionBlockCount property value. The number of blocked transactions belonging to the connection. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -256,7 +256,7 @@ public Integer getTransactionBlockCount() { return this.backingStore.get("transactionBlockCount"); } /** - * Gets the transactionCount property value. The transactionCount property + * Gets the transactionCount property value. The number of transactions belonging to the connection. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -264,7 +264,7 @@ public Integer getTransactionCount() { return this.backingStore.get("transactionCount"); } /** - * Gets the transportProtocol property value. The transportProtocol property + * Gets the transportProtocol property value. The transport protocol of the connection. The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. * @return a {@link NetworkingProtocol} */ @jakarta.annotation.Nullable @@ -272,7 +272,7 @@ public NetworkingProtocol getTransportProtocol() { return this.backingStore.get("transportProtocol"); } /** - * Gets the userId property value. The userId property + * Gets the userId property value. The user ID. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -280,7 +280,7 @@ public String getUserId() { return this.backingStore.get("userId"); } /** - * Gets the userPrincipalName property value. The userPrincipalName property + * Gets the userPrincipalName property value. The principal name of the user. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -324,154 +324,154 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("userPrincipalName", this.getUserPrincipalName()); } /** - * Sets the agentVersion property value. The agentVersion property + * Sets the agentVersion property value. The version of the client that initiated the connection. * @param value Value to set for the agentVersion property. */ public void setAgentVersion(@jakarta.annotation.Nullable final String value) { this.backingStore.set("agentVersion", value); } /** - * Sets the applicationSnapshot property value. The applicationSnapshot property + * Sets the applicationSnapshot property value. appId (or client ID) of the destination Microsoft Entra application. * @param value Value to set for the applicationSnapshot property. */ public void setApplicationSnapshot(@jakarta.annotation.Nullable final ApplicationSnapshot value) { this.backingStore.set("applicationSnapshot", value); } /** - * Sets the createdDateTime property value. The createdDateTime property + * Sets the createdDateTime property value. The time the connection was created. * @param value Value to set for the createdDateTime property. */ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("createdDateTime", value); } /** - * Sets the destinationFqdn property value. The destinationFqdn property + * Sets the destinationFqdn property value. The destination FQDN of the connection. * @param value Value to set for the destinationFqdn property. */ public void setDestinationFqdn(@jakarta.annotation.Nullable final String value) { this.backingStore.set("destinationFqdn", value); } /** - * Sets the destinationIp property value. The destinationIp property + * Sets the destinationIp property value. The destination IP of the connection. * @param value Value to set for the destinationIp property. */ public void setDestinationIp(@jakarta.annotation.Nullable final String value) { this.backingStore.set("destinationIp", value); } /** - * Sets the destinationPort property value. The destinationPort property + * Sets the destinationPort property value. The destination port of the connection. * @param value Value to set for the destinationPort property. */ public void setDestinationPort(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("destinationPort", value); } /** - * Sets the deviceCategory property value. The deviceCategory property + * Sets the deviceCategory property value. The category of the device. The possible values are: client, branch, unknownFutureValue, remoteNetwork. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: remoteNetwork. * @param value Value to set for the deviceCategory property. */ public void setDeviceCategory(@jakarta.annotation.Nullable final DeviceCategory value) { this.backingStore.set("deviceCategory", value); } /** - * Sets the deviceId property value. The deviceId property + * Sets the deviceId property value. The DeviceID. * @param value Value to set for the deviceId property. */ public void setDeviceId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("deviceId", value); } /** - * Sets the deviceOperatingSystem property value. The deviceOperatingSystem property + * Sets the deviceOperatingSystem property value. The device operating system type. * @param value Value to set for the deviceOperatingSystem property. */ public void setDeviceOperatingSystem(@jakarta.annotation.Nullable final String value) { this.backingStore.set("deviceOperatingSystem", value); } /** - * Sets the deviceOperatingSystemVersion property value. The deviceOperatingSystemVersion property + * Sets the deviceOperatingSystemVersion property value. The device operating system version. * @param value Value to set for the deviceOperatingSystemVersion property. */ public void setDeviceOperatingSystemVersion(@jakarta.annotation.Nullable final String value) { this.backingStore.set("deviceOperatingSystemVersion", value); } /** - * Sets the endDateTime property value. The endDateTime property + * Sets the endDateTime property value. The time the connection was terminated. * @param value Value to set for the endDateTime property. */ public void setEndDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("endDateTime", value); } /** - * Sets the initiatingProcessName property value. The initiatingProcessName property + * Sets the initiatingProcessName property value. The process initiating the traffic connection. * @param value Value to set for the initiatingProcessName property. */ public void setInitiatingProcessName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("initiatingProcessName", value); } /** - * Sets the lastUpdateDateTime property value. The lastUpdateDateTime property + * Sets the lastUpdateDateTime property value. When the connection was last updated. * @param value Value to set for the lastUpdateDateTime property. */ public void setLastUpdateDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("lastUpdateDateTime", value); } /** - * Sets the networkProtocol property value. The networkProtocol property + * Sets the networkProtocol property value. The network protocol of the connection. The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. * @param value Value to set for the networkProtocol property. */ public void setNetworkProtocol(@jakarta.annotation.Nullable final NetworkingProtocol value) { this.backingStore.set("networkProtocol", value); } /** - * Sets the popProcessingRegion property value. The popProcessingRegion property + * Sets the popProcessingRegion property value. The Point-of-Presence processing region of the traffic. * @param value Value to set for the popProcessingRegion property. */ public void setPopProcessingRegion(@jakarta.annotation.Nullable final String value) { this.backingStore.set("popProcessingRegion", value); } /** - * Sets the privateAccessDetails property value. The privateAccessDetails property + * Sets the privateAccessDetails property value. Private access details. * @param value Value to set for the privateAccessDetails property. */ public void setPrivateAccessDetails(@jakarta.annotation.Nullable final PrivateAccessDetails value) { this.backingStore.set("privateAccessDetails", value); } /** - * Sets the receivedBytes property value. The receivedBytes property + * Sets the receivedBytes property value. Accumulative bytes received. * @param value Value to set for the receivedBytes property. */ public void setReceivedBytes(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("receivedBytes", value); } /** - * Sets the sentBytes property value. The sentBytes property + * Sets the sentBytes property value. Accumulative bytes sent. * @param value Value to set for the sentBytes property. */ public void setSentBytes(@jakarta.annotation.Nullable final Long value) { this.backingStore.set("sentBytes", value); } /** - * Sets the sourceIp property value. The sourceIp property + * Sets the sourceIp property value. The source IP of the connection. * @param value Value to set for the sourceIp property. */ public void setSourceIp(@jakarta.annotation.Nullable final String value) { this.backingStore.set("sourceIp", value); } /** - * Sets the sourcePort property value. The sourcePort property + * Sets the sourcePort property value. The source port of the connection. * @param value Value to set for the sourcePort property. */ public void setSourcePort(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("sourcePort", value); } /** - * Sets the status property value. The status property + * Sets the status property value. Status of the connection. The possible values are: open, active, closed, unknownFutureValue. * @param value Value to set for the status property. */ public void setStatus(@jakarta.annotation.Nullable final ConnectionStatus value) { this.backingStore.set("status", value); } /** - * Sets the tenantId property value. The tenantId property + * Sets the tenantId property value. The ID of the tenant where the connection was initiated. * @param value Value to set for the tenantId property. */ public void setTenantId(@jakarta.annotation.Nullable final String value) { @@ -485,35 +485,35 @@ public void setTrafficType(@jakarta.annotation.Nullable final TrafficType value) this.backingStore.set("trafficType", value); } /** - * Sets the transactionBlockCount property value. The transactionBlockCount property + * Sets the transactionBlockCount property value. The number of blocked transactions belonging to the connection. * @param value Value to set for the transactionBlockCount property. */ public void setTransactionBlockCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("transactionBlockCount", value); } /** - * Sets the transactionCount property value. The transactionCount property + * Sets the transactionCount property value. The number of transactions belonging to the connection. * @param value Value to set for the transactionCount property. */ public void setTransactionCount(@jakarta.annotation.Nullable final Integer value) { this.backingStore.set("transactionCount", value); } /** - * Sets the transportProtocol property value. The transportProtocol property + * Sets the transportProtocol property value. The transport protocol of the connection. The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. * @param value Value to set for the transportProtocol property. */ public void setTransportProtocol(@jakarta.annotation.Nullable final NetworkingProtocol value) { this.backingStore.set("transportProtocol", value); } /** - * Sets the userId property value. The userId property + * Sets the userId property value. The user ID. * @param value Value to set for the userId property. */ public void setUserId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("userId", value); } /** - * Sets the userPrincipalName property value. The userPrincipalName property + * Sets the userPrincipalName property value. The principal name of the user. * @param value Value to set for the userPrincipalName property. */ public void setUserPrincipalName(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java index 10ee85000f2..6d3e37ee038 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/ConnectionSummary.java @@ -76,7 +76,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the totalCount property value. The totalCount property + * Gets the totalCount property value. Total number of connections for the specified traffic type. * @return a {@link Integer} */ @jakarta.annotation.Nullable @@ -125,7 +125,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the totalCount property value. The totalCount property + * Sets the totalCount property value. Total number of connections for the specified traffic type. * @param value Value to set for the totalCount property. */ public void setTotalCount(@jakarta.annotation.Nullable final Integer value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java index 744161969f5..266ebd3a3fc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/networkaccess/Logs.java @@ -26,7 +26,7 @@ public static Logs createFromDiscriminatorValue(@jakarta.annotation.Nonnull fina return new Logs(); } /** - * Gets the connections property value. The connections property + * Gets the connections property value. An aggregated log entry that contains comprehensive information about network traffic events. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("traffic", this.getTraffic()); } /** - * Sets the connections property value. The connections property + * Sets the connections property value. An aggregated log entry that contains comprehensive information about network traffic events. * @param value Value to set for the connections property. */ public void setConnections(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java index 5a7b6065e1a..85625db4e71 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/ConnectionsRequestBuilder.java @@ -60,19 +60,21 @@ public ConnectionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl super(requestAdapter, "{+baseurl}/networkAccess/logs/connections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get connections from networkAccess + * Get a list of connection objects and their properties. * @return a {@link ConnectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public ConnectionCollectionResponse get() { return get(null); } /** - * Get connections from networkAccess + * Get a list of connection objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConnectionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public ConnectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +109,7 @@ public Connection post(@jakarta.annotation.Nonnull final Connection body, @jakar return this.requestAdapter.send(requestInfo, errorMapping, Connection::createFromDiscriminatorValue); } /** - * Get connections from networkAccess + * Get a list of connection objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get connections from networkAccess + * Get a list of connection objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +163,7 @@ public ConnectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin return new ConnectionsRequestBuilder(rawUrl, requestAdapter); } /** - * Get connections from networkAccess + * Get a list of connection objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/item/ConnectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/item/ConnectionItemRequestBuilder.java index dff48fc33d5..cf9030db6a9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/item/ConnectionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/logs/connections/item/ConnectionItemRequestBuilder.java @@ -55,19 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get connections from networkAccess + * Read the properties and relationships of a connection object. * @return a {@link Connection} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public Connection get() { return get(null); } /** - * Get connections from networkAccess + * Read the properties and relationships of a connection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Connection} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public Connection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -121,7 +123,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get connections from networkAccess + * Read the properties and relationships of a connection object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +131,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get connections from networkAccess + * Read the properties and relationships of a connection object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +183,7 @@ public ConnectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final St public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get connections from networkAccess + * Read the properties and relationships of a connection object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java index eb9678a139d..841eaab9467 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/networkaccess/reports/microsoftgraphnetworkaccessgetconnectionsummarieswithstartdatetimewithenddatetime/MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.java @@ -41,19 +41,21 @@ public MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEnd super(requestAdapter, "{+baseurl}/networkAccess/reports/microsoft.graph.networkaccess.getConnectionSummaries(startDateTime={startDateTime},endDateTime={endDateTime}){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl); } /** - * Invoke function getConnectionSummaries + * An API part of Global Secure Access (GSA) product, reports of connections count per traffic type: Private/Internet/Microsoft. * @return a {@link GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse get() { return get(null); } /** - * Invoke function getConnectionSummaries + * An API part of Global Secure Access (GSA) product, reports of connections count per traffic type: Private/Internet/Microsoft. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -63,7 +65,7 @@ public GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse get(@ja return this.requestAdapter.send(requestInfo, errorMapping, GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::createFromDiscriminatorValue); } /** - * Invoke function getConnectionSummaries + * An API part of Global Secure Access (GSA) product, reports of connections count per traffic type: Private/Internet/Microsoft. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -71,7 +73,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Invoke function getConnectionSummaries + * An API part of Global Secure Access (GSA) product, reports of connections count per traffic type: Private/Internet/Microsoft. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -93,7 +95,7 @@ public MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEnd return new MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(rawUrl, requestAdapter); } /** - * Invoke function getConnectionSummaries + * An API part of Global Secure Access (GSA) product, reports of connections count per traffic type: Private/Internet/Microsoft. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java index f557e74a6ba..d9e6dbbb8ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/policies/crosstenantaccesspolicy/partners/item/identitysynchronization/IdentitySynchronizationRequestBuilder.java @@ -81,23 +81,23 @@ public CrossTenantIdentitySyncPolicyPartner get(@jakarta.annotation.Nullable fin return this.requestAdapter.send(requestInfo, errorMapping, CrossTenantIdentitySyncPolicyPartner::createFromDiscriminatorValue); } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @return a {@link CrossTenantIdentitySyncPolicyPartner} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CrossTenantIdentitySyncPolicyPartner put(@jakarta.annotation.Nonnull final CrossTenantIdentitySyncPolicyPartner body) { return put(body, null); } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CrossTenantIdentitySyncPolicyPartner} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public CrossTenantIdentitySyncPolicyPartner put(@jakarta.annotation.Nonnull final CrossTenantIdentitySyncPolicyPartner body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -147,7 +147,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @return a {@link RequestInformation} */ @@ -156,7 +156,7 @@ public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull fi return toPutRequestInformation(body, null); } /** - * Create a cross-tenant user synchronization policy for a partner-specific configuration. + * Update the user synchronization policy of a partner-specific configuration. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java index b33d66dbb59..95e012240ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/policies/federatedtokenvalidationpolicy/FederatedTokenValidationPolicyRequestBuilder.java @@ -55,21 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @return a {@link FederatedTokenValidationPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FederatedTokenValidationPolicy get() { return get(null); } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FederatedTokenValidationPolicy} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FederatedTokenValidationPolicy get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -125,7 +125,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -133,7 +133,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -185,7 +185,7 @@ public FederatedTokenValidationPolicyRequestBuilder withUrl(@jakarta.annotation. public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get a list of the federatedTokenValidationPolicy objects and their properties. + * Read the properties and relationships of a federatedTokenValidationPolicy object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/RoleManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/RoleManagementRequestBuilder.java index bb1bc11626a..35c6be1ff9e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/RoleManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/RoleManagementRequestBuilder.java @@ -30,7 +30,10 @@ public class RoleManagementRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the cloudPC property of the microsoft.graph.roleManagement entity. * @return a {@link CloudPCRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CloudPCRequestBuilder cloudPC() { return new CloudPCRequestBuilder(pathParameters, requestAdapter); @@ -38,7 +41,10 @@ public CloudPCRequestBuilder cloudPC() { /** * Provides operations to manage the defender property of the microsoft.graph.roleManagement entity. * @return a {@link DefenderRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DefenderRequestBuilder defender() { return new DefenderRequestBuilder(pathParameters, requestAdapter); @@ -46,7 +52,10 @@ public DefenderRequestBuilder defender() { /** * Provides operations to manage the deviceManagement property of the microsoft.graph.roleManagement entity. * @return a {@link DeviceManagementRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DeviceManagementRequestBuilder deviceManagement() { return new DeviceManagementRequestBuilder(pathParameters, requestAdapter); @@ -54,7 +63,10 @@ public DeviceManagementRequestBuilder deviceManagement() { /** * Provides operations to manage the directory property of the microsoft.graph.roleManagement entity. * @return a {@link DirectoryRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryRequestBuilder directory() { return new DirectoryRequestBuilder(pathParameters, requestAdapter); @@ -62,7 +74,10 @@ public DirectoryRequestBuilder directory() { /** * Provides operations to manage the enterpriseApps property of the microsoft.graph.roleManagement entity. * @return a {@link EnterpriseAppsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public EnterpriseAppsRequestBuilder enterpriseApps() { return new EnterpriseAppsRequestBuilder(pathParameters, requestAdapter); @@ -70,7 +85,10 @@ public EnterpriseAppsRequestBuilder enterpriseApps() { /** * Provides operations to manage the entitlementManagement property of the microsoft.graph.roleManagement entity. * @return a {@link EntitlementManagementRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public EntitlementManagementRequestBuilder entitlementManagement() { return new EntitlementManagementRequestBuilder(pathParameters, requestAdapter); @@ -78,7 +96,10 @@ public EntitlementManagementRequestBuilder entitlementManagement() { /** * Provides operations to manage the exchange property of the microsoft.graph.roleManagement entity. * @return a {@link ExchangeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ExchangeRequestBuilder exchange() { return new ExchangeRequestBuilder(pathParameters, requestAdapter); @@ -103,8 +124,11 @@ public RoleManagementRequestBuilder(@jakarta.annotation.Nonnull final String raw * Get roleManagement * @return a {@link RoleManagement} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RoleManagement get() { return get(null); } @@ -113,8 +137,11 @@ public RoleManagement get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleManagement} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RoleManagement get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -126,8 +153,11 @@ public RoleManagement get(@jakarta.annotation.Nullable final java.util.function. * @param body The request body * @return a {@link RoleManagement} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RoleManagement patch(@jakarta.annotation.Nonnull final RoleManagement body) { return patch(body, null); } @@ -137,8 +167,11 @@ public RoleManagement patch(@jakarta.annotation.Nonnull final RoleManagement bod * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleManagement} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RoleManagement patch(@jakarta.annotation.Nonnull final RoleManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -149,8 +182,11 @@ public RoleManagement patch(@jakarta.annotation.Nonnull final RoleManagement bod /** * Get roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -158,8 +194,11 @@ public RequestInformation toGetRequestInformation() { * Get roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -170,8 +209,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RoleManagement body) { return toPatchRequestInformation(body, null); } @@ -180,8 +222,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RoleManagement body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -194,8 +239,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleManagementRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleManagementRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleManagementRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/CloudPCRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/CloudPCRequestBuilder.java index 7534258f086..04f5637537f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/CloudPCRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/CloudPCRequestBuilder.java @@ -26,7 +26,10 @@ public class CloudPCRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -34,7 +37,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -42,7 +48,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -66,7 +75,10 @@ public CloudPCRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j /** * Delete navigation property cloudPC for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -74,7 +86,10 @@ public void delete() { * Delete navigation property cloudPC for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -85,8 +100,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get cloudPC from roleManagement * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple get() { return get(null); } @@ -95,8 +113,11 @@ public RbacApplicationMultiple get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -108,8 +129,11 @@ public RbacApplicationMultiple get(@jakarta.annotation.Nullable final java.util. * @param body The request body * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacApplicationMultiple body) { return patch(body, null); } @@ -119,8 +143,11 @@ public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacAppli * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacApplicationMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -131,8 +158,11 @@ public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacAppli /** * Delete navigation property cloudPC for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -140,8 +170,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property cloudPC for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -150,8 +183,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get cloudPC from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -159,8 +195,11 @@ public RequestInformation toGetRequestInformation() { * Get cloudPC from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -171,8 +210,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property cloudPC in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplicationMultiple body) { return toPatchRequestInformation(body, null); } @@ -181,8 +223,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplicationMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -195,8 +240,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CloudPCRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CloudPCRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CloudPCRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/ResourceNamespacesRequestBuilder.java index e54fa209c52..e4a835b9185 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/count/CountRequestBuilder.java index 20eb5958dd4..68d971ecdbf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index 5baf1cbe4d5..cdaba419e4d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index bdfd2a04027..90e81dbb88b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 2df79b3d355..b40b981426b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index 20d6601c738..6afd1ba8c9e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index 3d0ba77a124..e96bff5c4d1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index 61c7c04a96a..02841a09ee6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index 58a1d8000f3..0cfa21f9c4e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/RoleAssignmentsRequestBuilder.java index c97a423d9e7..190cb1a77d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRoleAssignmentMultipleId The unique identifier of unifiedRoleAssignmentMultiple * @return a {@link UnifiedRoleAssignmentMultipleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentMultipleItemRequestBuilder byUnifiedRoleAssignmentMultipleId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentMultipleId) { Objects.requireNonNull(unifiedRoleAssignmentMultipleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultipleCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,9 +98,12 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.N * @param body The request body * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return post(body, null); } @@ -98,9 +113,12 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif /** * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/count/CountRequestBuilder.java index 27125962978..def7c5e7efb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java index dd3f7d37a85..34339753703 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentMultipleItemRequestBuilder extends BaseRequest /** * Provides operations to manage the appScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link AppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopesRequestBuilder appScopes() { return new AppScopesRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopesRequestBuilder appScopes() { /** * Provides operations to manage the directoryScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link DirectoryScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopesRequestBuilder directoryScopes() { return new DirectoryScopesRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopesRequestBuilder directoryScopes() { /** * Provides operations to manage the principals property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link PrincipalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalsRequestBuilder principals() { return new PrincipalsRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalsRequestBuilder principals() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,8 +87,11 @@ public UnifiedRoleAssignmentMultipleItemRequestBuilder(@jakarta.annotation.Nonnu /** * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -84,8 +99,11 @@ public void delete() { * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -96,9 +114,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple get() { return get(null); } @@ -107,9 +128,12 @@ public UnifiedRoleAssignmentMultiple get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,9 +145,12 @@ public UnifiedRoleAssignmentMultiple get(@jakarta.annotation.Nullable final java * @param body The request body * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return patch(body, null); } @@ -133,9 +160,12 @@ public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -146,8 +176,11 @@ public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final Uni /** * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -155,8 +188,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -165,8 +201,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -174,8 +213,11 @@ public RequestInformation toGetRequestInformation() { * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -186,8 +228,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update an existing unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) In contrast, unifiedRoleAssignment does not support update. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return toPatchRequestInformation(body, null); } @@ -196,8 +241,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -210,8 +258,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentMultipleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentMultipleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentMultipleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/AppScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/AppScopesRequestBuilder.java index a6c9c8d6b1e..dd9f6645f02 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/AppScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/AppScopesRequestBuilder.java @@ -26,7 +26,10 @@ public class AppScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the appScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param appScopeId The unique identifier of appScope * @return a {@link AppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeItemRequestBuilder byAppScopeId(@jakarta.annotation.Nonnull final String appScopeId) { Objects.requireNonNull(appScopeId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public AppScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link AppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScopeCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public AppScopeCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public AppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.ut * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope post(@jakarta.annotation.Nonnull final AppScope body) { return post(body, null); } @@ -97,8 +112,11 @@ public AppScope post(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope post(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public AppScope post(@jakarta.annotation.Nonnull final AppScope body, @jakarta.a /** * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to appScopes for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/count/CountRequestBuilder.java index bdaed34f96c..159a0e327a4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java index 9633482e7c1..875a29d01d4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property appScopes for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScopes for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScopes for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScopes for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScopes in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java index aa4eae0bc5f..26c6b3e0967 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java @@ -25,7 +25,10 @@ public class DirectoryScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -34,8 +37,11 @@ public CountRequestBuilder count() { * Provides operations to manage the directoryScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param directoryObjectId The unique identifier of directoryObject * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { Objects.requireNonNull(directoryObjectId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -62,8 +68,11 @@ public DirectoryScopesRequestBuilder(@jakarta.annotation.Nonnull final String ra * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get() { return get(null); } @@ -72,8 +81,11 @@ public DirectoryObjectCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final /** * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -92,8 +107,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -104,8 +122,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/count/CountRequestBuilder.java index 6f09c5a0f47..6fa161679c2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java index 41328d80149..9b090f7af76 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/PrincipalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/PrincipalsRequestBuilder.java index 9010f87856b..8a082fc11dd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/PrincipalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/PrincipalsRequestBuilder.java @@ -25,7 +25,10 @@ public class PrincipalsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -34,8 +37,11 @@ public CountRequestBuilder count() { * Provides operations to manage the principals property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param directoryObjectId The unique identifier of directoryObject * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { Objects.requireNonNull(directoryObjectId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -62,8 +68,11 @@ public PrincipalsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get() { return get(null); } @@ -72,8 +81,11 @@ public DirectoryObjectCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final /** * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -92,8 +107,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -104,8 +122,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/count/CountRequestBuilder.java index 285c75c12e0..241aed2dac4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java index d45a740fd48..341ef1d0089 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index b858269e15d..a4b24c50340 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/RoleDefinitionsRequestBuilder.java index fec1b507393..9e5d7bce089 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -100,9 +115,12 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/count/CountRequestBuilder.java index 08ce1fd12c4..ee3674c06a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index 6d63b2f8404..0f66d3e4c39 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,8 +63,11 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -66,8 +75,11 @@ public void delete() { * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -75,23 +87,29 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,9 +121,12 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -115,9 +136,12 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -128,8 +152,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -137,27 +164,36 @@ public RequestInformation toDeleteRequestInformation() { * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); return requestInfo; } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -168,8 +204,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the properties of a unifiedRoleDefinition object for an RBAC provider. You cannot update built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -178,8 +217,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -192,8 +234,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); @@ -205,7 +250,7 @@ public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnu public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 5015f9e2ba9..2374915d7ff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index 191964ae0de..661cbb56641 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index 1f8934a62ab..f1d73e7949a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index 363c505a9df..19f00c1e5bd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 9bc644894ab..6a44eee6002 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/cloudpc/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/DefenderRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/DefenderRequestBuilder.java index 846978fa556..b7eeeaf156b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/DefenderRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/DefenderRequestBuilder.java @@ -26,7 +26,10 @@ public class DefenderRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -34,7 +37,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -42,7 +48,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -66,7 +75,10 @@ public DefenderRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property defender for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -74,7 +86,10 @@ public void delete() { * Delete navigation property defender for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -85,8 +100,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get defender from roleManagement * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple get() { return get(null); } @@ -95,8 +113,11 @@ public RbacApplicationMultiple get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -108,8 +129,11 @@ public RbacApplicationMultiple get(@jakarta.annotation.Nullable final java.util. * @param body The request body * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacApplicationMultiple body) { return patch(body, null); } @@ -119,8 +143,11 @@ public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacAppli * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacApplicationMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -131,8 +158,11 @@ public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacAppli /** * Delete navigation property defender for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -140,8 +170,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property defender for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -150,8 +183,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get defender from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -159,8 +195,11 @@ public RequestInformation toGetRequestInformation() { * Get defender from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -171,8 +210,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property defender in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplicationMultiple body) { return toPatchRequestInformation(body, null); } @@ -181,8 +223,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplicationMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -195,8 +240,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DefenderRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DefenderRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DefenderRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/ResourceNamespacesRequestBuilder.java index 650cc857e00..c5230e18015 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/count/CountRequestBuilder.java index 22014c54cee..9ae3a056bc7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index 4c4e0062c07..8e265870dfd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index 5eb4ef6593e..4ecc17eaebf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 5eb09be93ed..3020a83fd8c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index 1cec657a6ce..3e4a70a1318 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index adb33fab662..0c73924718c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index 675690c049c..7b292bc2c2a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index 9e01825518d..8c75bd53f48 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/RoleAssignmentsRequestBuilder.java index 1957e3bf130..aff916d083d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRoleAssignmentMultipleId The unique identifier of unifiedRoleAssignmentMultiple * @return a {@link UnifiedRoleAssignmentMultipleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentMultipleItemRequestBuilder byUnifiedRoleAssignmentMultipleId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentMultipleId) { Objects.requireNonNull(unifiedRoleAssignmentMultipleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get roleAssignments from roleManagement * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultipleCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.N * @param body The request body * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif /** * Get roleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignments for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/count/CountRequestBuilder.java index 47f00f0838e..86ae52dd049 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java index 988a17935c7..fabbfaa8e8a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentMultipleItemRequestBuilder extends BaseRequest /** * Provides operations to manage the appScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link AppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopesRequestBuilder appScopes() { return new AppScopesRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopesRequestBuilder appScopes() { /** * Provides operations to manage the directoryScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link DirectoryScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopesRequestBuilder directoryScopes() { return new DirectoryScopesRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopesRequestBuilder directoryScopes() { /** * Provides operations to manage the principals property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link PrincipalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalsRequestBuilder principals() { return new PrincipalsRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalsRequestBuilder principals() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentMultipleItemRequestBuilder(@jakarta.annotation.Nonnu /** * Delete navigation property roleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignments from roleManagement * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignmentMultiple get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignmentMultiple get(@jakarta.annotation.Nullable final java * @param body The request body * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final Uni /** * Delete navigation property roleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentMultipleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentMultipleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentMultipleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/AppScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/AppScopesRequestBuilder.java index 14643ad9206..57e8c486323 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/AppScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/AppScopesRequestBuilder.java @@ -26,7 +26,10 @@ public class AppScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the appScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param appScopeId The unique identifier of appScope * @return a {@link AppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeItemRequestBuilder byAppScopeId(@jakarta.annotation.Nonnull final String appScopeId) { Objects.requireNonNull(appScopeId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public AppScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link AppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScopeCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public AppScopeCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public AppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.ut * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope post(@jakarta.annotation.Nonnull final AppScope body) { return post(body, null); } @@ -97,8 +112,11 @@ public AppScope post(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope post(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public AppScope post(@jakarta.annotation.Nonnull final AppScope body, @jakarta.a /** * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to appScopes for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/count/CountRequestBuilder.java index 5fdf11b3520..1c28a0c37bf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java index 6744d6abd6e..5c2251e86a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property appScopes for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScopes for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScopes for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScopes for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScopes in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java index 2a54b0ae007..1bda684524d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java @@ -25,7 +25,10 @@ public class DirectoryScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -34,8 +37,11 @@ public CountRequestBuilder count() { * Provides operations to manage the directoryScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param directoryObjectId The unique identifier of directoryObject * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { Objects.requireNonNull(directoryObjectId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -62,8 +68,11 @@ public DirectoryScopesRequestBuilder(@jakarta.annotation.Nonnull final String ra * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get() { return get(null); } @@ -72,8 +81,11 @@ public DirectoryObjectCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final /** * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -92,8 +107,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -104,8 +122,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/count/CountRequestBuilder.java index f29aaf6920b..22e7607b467 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java index 0514650e367..87458230954 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/PrincipalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/PrincipalsRequestBuilder.java index 83e5c7135fb..3697377752b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/PrincipalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/PrincipalsRequestBuilder.java @@ -25,7 +25,10 @@ public class PrincipalsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -34,8 +37,11 @@ public CountRequestBuilder count() { * Provides operations to manage the principals property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param directoryObjectId The unique identifier of directoryObject * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { Objects.requireNonNull(directoryObjectId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -62,8 +68,11 @@ public PrincipalsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get() { return get(null); } @@ -72,8 +81,11 @@ public DirectoryObjectCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final /** * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -92,8 +107,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -104,8 +122,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/count/CountRequestBuilder.java index 8b0c61cfa40..2beec9297df 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java index 4a1951493cb..a40a3cc5045 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index aeda4f697db..85f4d1e3d24 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/RoleDefinitionsRequestBuilder.java index aabd63fda56..d294e2eb945 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get roleDefinitions from roleManagement * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get roleDefinitions from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get roleDefinitions from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleDefinitions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/count/CountRequestBuilder.java index 042dd37b4c4..50df1a2e9ab 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index 6debe5a9414..31e2c1c7e00 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleDefinitions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleDefinitions from roleManagement * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleDefinitions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleDefinitions from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get roleDefinitions from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleDefinitions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 0019ed183bc..6946a8d0ac8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index f0b122dcbda..ee4c6b63de8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index 48f6da53791..ef68ec04c78 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index 98f1b1eb0c5..a99d50f818b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 3905de461d1..2e1e5f9f725 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/defender/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/DeviceManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/DeviceManagementRequestBuilder.java index 4d1a4ffb289..126668850d7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/DeviceManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/DeviceManagementRequestBuilder.java @@ -26,7 +26,10 @@ public class DeviceManagementRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -34,7 +37,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -42,7 +48,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplicationMultiple entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -66,7 +75,10 @@ public DeviceManagementRequestBuilder(@jakarta.annotation.Nonnull final String r /** * Delete navigation property deviceManagement for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -74,7 +86,10 @@ public void delete() { * Delete navigation property deviceManagement for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -85,8 +100,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * The RbacApplication for Device Management * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple get() { return get(null); } @@ -95,8 +113,11 @@ public RbacApplicationMultiple get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -108,8 +129,11 @@ public RbacApplicationMultiple get(@jakarta.annotation.Nullable final java.util. * @param body The request body * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacApplicationMultiple body) { return patch(body, null); } @@ -119,8 +143,11 @@ public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacAppli * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacApplicationMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -131,8 +158,11 @@ public RbacApplicationMultiple patch(@jakarta.annotation.Nonnull final RbacAppli /** * Delete navigation property deviceManagement for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -140,8 +170,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property deviceManagement for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -150,8 +183,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * The RbacApplication for Device Management * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -159,8 +195,11 @@ public RequestInformation toGetRequestInformation() { * The RbacApplication for Device Management * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -171,8 +210,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property deviceManagement in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplicationMultiple body) { return toPatchRequestInformation(body, null); } @@ -181,8 +223,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplicationMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -195,8 +240,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DeviceManagementRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DeviceManagementRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DeviceManagementRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java index ca7a7d566ce..3c6be5dffeb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/count/CountRequestBuilder.java index 14e5b371e45..367ab391f8f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index c7cb96ee646..4dbacaa3b9c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index 78b770a98f9..1b35527dc89 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 46754cb155f..45128bd9795 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index 169a0e72780..39177032166 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index 0ac6c6555e6..3512b8290cd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index 136df2c4247..ada3e68186a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index be454d7a064..f8edfbd7649 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java index f2ab0f2513c..801720604a8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRoleAssignmentMultipleId The unique identifier of unifiedRoleAssignmentMultiple * @return a {@link UnifiedRoleAssignmentMultipleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentMultipleItemRequestBuilder byUnifiedRoleAssignmentMultipleId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentMultipleId) { Objects.requireNonNull(unifiedRoleAssignmentMultipleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultipleCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultipleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public UnifiedRoleAssignmentMultipleCollectionResponse get(@jakarta.annotation.N * @param body The request body * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return post(body, null); } @@ -100,9 +115,12 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public UnifiedRoleAssignmentMultiple post(@jakarta.annotation.Nonnull final Unif /** * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/count/CountRequestBuilder.java index 74d425894c5..beaee01df76 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java index 13b2779e7e4..1f336fe3922 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/UnifiedRoleAssignmentMultipleItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentMultipleItemRequestBuilder extends BaseRequest /** * Provides operations to manage the appScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link AppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopesRequestBuilder appScopes() { return new AppScopesRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopesRequestBuilder appScopes() { /** * Provides operations to manage the directoryScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link DirectoryScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopesRequestBuilder directoryScopes() { return new DirectoryScopesRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopesRequestBuilder directoryScopes() { /** * Provides operations to manage the principals property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link PrincipalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalsRequestBuilder principals() { return new PrincipalsRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalsRequestBuilder principals() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,8 +87,11 @@ public UnifiedRoleAssignmentMultipleItemRequestBuilder(@jakarta.annotation.Nonnu /** * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -84,8 +99,11 @@ public void delete() { * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -96,9 +114,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple get() { return get(null); } @@ -107,9 +128,12 @@ public UnifiedRoleAssignmentMultiple get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,9 +145,12 @@ public UnifiedRoleAssignmentMultiple get(@jakarta.annotation.Nullable final java * @param body The request body * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return patch(body, null); } @@ -133,9 +160,12 @@ public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentMultiple} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -146,8 +176,11 @@ public UnifiedRoleAssignmentMultiple patch(@jakarta.annotation.Nonnull final Uni /** * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -155,8 +188,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -165,8 +201,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -174,8 +213,11 @@ public RequestInformation toGetRequestInformation() { * Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -186,8 +228,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update an existing unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) In contrast, unifiedRoleAssignment does not support update. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body) { return toPatchRequestInformation(body, null); } @@ -196,8 +241,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentMultiple body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -210,8 +258,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentMultipleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentMultipleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentMultipleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/AppScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/AppScopesRequestBuilder.java index 8fc07aa3ed2..a838bdc2346 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/AppScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/AppScopesRequestBuilder.java @@ -26,7 +26,10 @@ public class AppScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the appScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param appScopeId The unique identifier of appScope * @return a {@link AppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeItemRequestBuilder byAppScopeId(@jakarta.annotation.Nonnull final String appScopeId) { Objects.requireNonNull(appScopeId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public AppScopesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link AppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScopeCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public AppScopeCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public AppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.ut * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope post(@jakarta.annotation.Nonnull final AppScope body) { return post(body, null); } @@ -97,8 +112,11 @@ public AppScope post(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope post(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public AppScope post(@jakarta.annotation.Nonnull final AppScope body, @jakarta.a /** * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to appScopes for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/count/CountRequestBuilder.java index a295b16d8e5..0c2d207cd01 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java index e7147763964..25faf5aae08 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/appscopes/item/AppScopeItemRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property appScopes for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScopes for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScopes for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScopes for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScopes in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java index 711e931804e..96e0f742a74 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/DirectoryScopesRequestBuilder.java @@ -25,7 +25,10 @@ public class DirectoryScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -34,8 +37,11 @@ public CountRequestBuilder count() { * Provides operations to manage the directoryScopes property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param directoryObjectId The unique identifier of directoryObject * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { Objects.requireNonNull(directoryObjectId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -62,8 +68,11 @@ public DirectoryScopesRequestBuilder(@jakarta.annotation.Nonnull final String ra * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get() { return get(null); } @@ -72,8 +81,11 @@ public DirectoryObjectCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final /** * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -92,8 +107,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -104,8 +122,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/count/CountRequestBuilder.java index 7b66e273617..e9f343466f2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java index f9167c48fd1..202878c2be7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/directoryscopes/item/DirectoryObjectItemRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/PrincipalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/PrincipalsRequestBuilder.java index 7b24db01f23..3858933dd19 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/PrincipalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/PrincipalsRequestBuilder.java @@ -25,7 +25,10 @@ public class PrincipalsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -34,8 +37,11 @@ public CountRequestBuilder count() { * Provides operations to manage the principals property of the microsoft.graph.unifiedRoleAssignmentMultiple entity. * @param directoryObjectId The unique identifier of directoryObject * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { Objects.requireNonNull(directoryObjectId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -62,8 +68,11 @@ public PrincipalsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get() { return get(null); } @@ -72,8 +81,11 @@ public DirectoryObjectCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final /** * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -92,8 +107,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -104,8 +122,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/count/CountRequestBuilder.java index f2e94044e64..46289a58cf5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java index 74031acbce7..dffd15c4091 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/principals/item/DirectoryObjectItemRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final Strin * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection that references the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryObjectItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 79cdc52b5cf..7d895588978 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java index f56e455933c..d87f3e5ec44 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplicationMultiple entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get roleDefinitions from roleManagement * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get roleDefinitions from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get roleDefinitions from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleDefinitions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/count/CountRequestBuilder.java index 92bdda892a0..316fb4ec3ce 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index e85f246f203..9fc53f4c116 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleDefinitions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleDefinitions from roleManagement * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleDefinitions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleDefinitions from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get roleDefinitions from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleDefinitions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 1e7f6ba5286..a9a1c67bb6f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index 031057c4f8c..e479c065d88 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index 85c57f0967c..5614b85f863 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index 79b9ea3d8d3..00330886486 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 30b61dc6d68..dbcda15c6c9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/devicemanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/DirectoryRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/DirectoryRequestBuilder.java index 2244cb7521c..49bdfb5790e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/DirectoryRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/DirectoryRequestBuilder.java @@ -36,7 +36,10 @@ public class DirectoryRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplication entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +47,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignmentApprovals property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentApprovalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentApprovalsRequestBuilder roleAssignmentApprovals() { return new RoleAssignmentApprovalsRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +58,10 @@ public RoleAssignmentApprovalsRequestBuilder roleAssignmentApprovals() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +69,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleAssignmentScheduleInstances property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentScheduleInstancesRequestBuilder roleAssignmentScheduleInstances() { return new RoleAssignmentScheduleInstancesRequestBuilder(pathParameters, requestAdapter); @@ -68,7 +80,10 @@ public RoleAssignmentScheduleInstancesRequestBuilder roleAssignmentScheduleInsta /** * Provides operations to manage the roleAssignmentScheduleRequests property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentScheduleRequestsRequestBuilder roleAssignmentScheduleRequests() { return new RoleAssignmentScheduleRequestsRequestBuilder(pathParameters, requestAdapter); @@ -76,7 +91,10 @@ public RoleAssignmentScheduleRequestsRequestBuilder roleAssignmentScheduleReques /** * Provides operations to manage the roleAssignmentSchedules property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentSchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentSchedulesRequestBuilder roleAssignmentSchedules() { return new RoleAssignmentSchedulesRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +102,10 @@ public RoleAssignmentSchedulesRequestBuilder roleAssignmentSchedules() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -92,7 +113,10 @@ public RoleDefinitionsRequestBuilder roleDefinitions() { /** * Provides operations to manage the roleEligibilityScheduleInstances property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilityScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilityScheduleInstancesRequestBuilder roleEligibilityScheduleInstances() { return new RoleEligibilityScheduleInstancesRequestBuilder(pathParameters, requestAdapter); @@ -100,7 +124,10 @@ public RoleEligibilityScheduleInstancesRequestBuilder roleEligibilityScheduleIns /** * Provides operations to manage the roleEligibilityScheduleRequests property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilityScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilityScheduleRequestsRequestBuilder roleEligibilityScheduleRequests() { return new RoleEligibilityScheduleRequestsRequestBuilder(pathParameters, requestAdapter); @@ -108,7 +135,10 @@ public RoleEligibilityScheduleRequestsRequestBuilder roleEligibilityScheduleRequ /** * Provides operations to manage the roleEligibilitySchedules property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilitySchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilitySchedulesRequestBuilder roleEligibilitySchedules() { return new RoleEligibilitySchedulesRequestBuilder(pathParameters, requestAdapter); @@ -116,7 +146,10 @@ public RoleEligibilitySchedulesRequestBuilder roleEligibilitySchedules() { /** * Provides operations to call the roleScheduleInstances method. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder roleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionId() { return new RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(pathParameters, requestAdapter); @@ -124,7 +157,10 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId /** * Provides operations to call the roleSchedules method. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder roleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionId() { return new RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(pathParameters, requestAdapter); @@ -132,7 +168,10 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa /** * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.rbacApplication entity. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TransitiveRoleAssignmentsRequestBuilder transitiveRoleAssignments() { return new TransitiveRoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -156,7 +195,10 @@ public DirectoryRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, /** * Delete navigation property directory for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -164,7 +206,10 @@ public void delete() { * Delete navigation property directory for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -175,8 +220,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get directory from roleManagement * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication get() { return get(null); } @@ -185,8 +233,11 @@ public RbacApplication get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -198,8 +249,11 @@ public RbacApplication get(@jakarta.annotation.Nullable final java.util.function * @param body The request body * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication body) { return patch(body, null); } @@ -209,8 +263,11 @@ public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication b * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -221,8 +278,11 @@ public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication b /** * Delete navigation property directory for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -230,8 +290,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property directory for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -240,8 +303,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get directory from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -249,8 +315,11 @@ public RequestInformation toGetRequestInformation() { * Get directory from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -261,8 +330,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property directory in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body) { return toPatchRequestInformation(body, null); } @@ -271,8 +343,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -285,8 +360,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/ResourceNamespacesRequestBuilder.java index 201e8bf5dc0..52f687a6f92 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplication entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Get a list of the unifiedRbacResourceNamespace objects and their properties. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,8 +100,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -99,8 +114,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Get a list of the unifiedRbacResourceNamespace objects and their properties. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRbacResourceNamespace objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/count/CountRequestBuilder.java index 1a3369e3b1b..8c4901cc365 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index d99c1082dfa..09bd2e933cb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,9 +88,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read the properties and relationships of an unifiedRbacResourceNamespace object. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -87,9 +102,12 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -101,8 +119,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -112,8 +133,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -124,8 +148,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -143,8 +173,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read the properties and relationships of an unifiedRbacResourceNamespace object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -152,8 +185,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of an unifiedRbacResourceNamespace object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -164,8 +200,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -174,8 +213,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -188,8 +230,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index 7e174713916..855c4f76946 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 5f4af1f9ecd..3ef5aca5370 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of the unifiedRbacResourceAction objects and their properties. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,8 +100,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -99,8 +114,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Get a list of the unifiedRbacResourceAction objects and their properties. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRbacResourceAction objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index b9d200e7a67..fd3a71c0db3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index da8eba1375b..62edbee8c5c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,9 +88,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read the properties and relationships of an unifiedRbacResourceAction object. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -87,9 +102,12 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -101,8 +119,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -112,8 +133,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -124,8 +148,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -133,8 +160,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -143,8 +173,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read the properties and relationships of an unifiedRbacResourceAction object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -152,8 +185,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of an unifiedRbacResourceAction object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -164,8 +200,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -174,8 +213,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -188,8 +230,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index b0d3f1fc6e7..8b2d0de7205 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index 5c48f140fd6..b3087255b92 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java index d66202b390b..c7293cd51fe 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentApprovalsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentApprovals property of the microsoft.graph.rbacApplication entity. * @param approvalId The unique identifier of approval * @return a {@link ApprovalItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalItemRequestBuilder byApprovalId(@jakarta.annotation.Nonnull final String approvalId) { Objects.requireNonNull(approvalId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentApprovalsRequestBuilder(@jakarta.annotation.Nonnull final S * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentApprovals from roleManagement * @return a {@link ApprovalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public ApprovalCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public ApprovalCollectionResponse get(@jakarta.annotation.Nullable final java.ut * @param body The request body * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval post(@jakarta.annotation.Nonnull final Approval body) { return post(body, null); } @@ -108,8 +126,11 @@ public Approval post(@jakarta.annotation.Nonnull final Approval body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval post(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public Approval post(@jakarta.annotation.Nonnull final Approval body, @jakarta.a /** * Get roleAssignmentApprovals from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentApprovals from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentApprovals for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Approval body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentApprovalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentApprovalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentApprovalsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/count/CountRequestBuilder.java index 960838fcbe5..efb5ae1a9b8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index e7b4589dd1f..9d39d60a2ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java index 408a86bc10f..2bbbd7b7292 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java @@ -24,7 +24,10 @@ public class ApprovalItemRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the steps property of the microsoft.graph.approval entity. * @return a {@link StepsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public StepsRequestBuilder steps() { return new StepsRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public ApprovalItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property roleAssignmentApprovals for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property roleAssignmentApprovals for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentApprovals from roleManagement * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval get() { return get(null); } @@ -77,8 +89,11 @@ public Approval get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public Approval get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval patch(@jakarta.annotation.Nonnull final Approval body) { return patch(body, null); } @@ -101,8 +119,11 @@ public Approval patch(@jakarta.annotation.Nonnull final Approval body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval patch(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public Approval patch(@jakarta.annotation.Nonnull final Approval body, @jakarta. /** * Delete navigation property roleAssignmentApprovals for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentApprovals for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentApprovals from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentApprovals from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentApprovals in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Approval body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ApprovalItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ApprovalItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/StepsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/StepsRequestBuilder.java index 3c7cea8de49..81a6bcbfc8c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/StepsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/StepsRequestBuilder.java @@ -26,7 +26,10 @@ public class StepsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the steps property of the microsoft.graph.approval entity. * @param approvalStepId The unique identifier of approvalStep * @return a {@link ApprovalStepItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalStepItemRequestBuilder byApprovalStepId(@jakarta.annotation.Nonnull final String approvalStepId) { Objects.requireNonNull(approvalStepId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public StepsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link ApprovalStepCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStepCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public ApprovalStepCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStepCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStepCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public ApprovalStepCollectionResponse get(@jakarta.annotation.Nullable final jav * @param body The request body * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body) { return post(body, null); } @@ -97,8 +112,11 @@ public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body, @j /** * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to steps for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link StepsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public StepsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new StepsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java index 4928e5d1dcc..05654a1fbe8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java index 73a7a4c24e4..d356a5c0db8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java @@ -39,7 +39,10 @@ public ApprovalStepItemRequestBuilder(@jakarta.annotation.Nonnull final String r /** * Delete navigation property steps for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property steps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep get() { return get(null); } @@ -68,8 +77,11 @@ public ApprovalStep get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public ApprovalStep get(@jakarta.annotation.Nullable final java.util.function.Co * @param body The request body * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body) { return patch(body, null); } @@ -92,8 +107,11 @@ public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body, @ /** * Delete navigation property steps for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property steps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property steps in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ApprovalStepItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalStepItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ApprovalStepItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/RoleAssignmentsRequestBuilder.java index f042e4fc380..a7420bc077e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -100,9 +115,12 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleAssignment object. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/count/CountRequestBuilder.java index 0290eee86cd..b1211d37426 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index 2846fd10d9d..e45e9af2f59 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,8 +87,11 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete a unifiedRoleAssignment object. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -84,8 +99,11 @@ public void delete() { * Delete a unifiedRoleAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -96,9 +114,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Retrieve the properties and relationships of a unifiedRoleAssignment object. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -107,9 +128,12 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,8 +145,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -132,8 +159,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -144,8 +174,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete a unifiedRoleAssignment object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -153,8 +186,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete a unifiedRoleAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -163,8 +199,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Retrieve the properties and relationships of a unifiedRoleAssignment object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -172,8 +211,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the properties and relationships of a unifiedRoleAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -184,8 +226,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -194,8 +239,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -208,8 +256,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/appscope/AppScopeRequestBuilder.java index 528b1c240f8..ee45a700966 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index 3353ca63d96..d3078e8c766 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/principal/PrincipalRequestBuilder.java index a47271c8c98..01bad8730d2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 51fc34fb5a7..cdc79c083f0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java index 8cd04f4f91b..a5197b5f8eb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentScheduleInstancesRequestBuilder extends BaseRequestBu /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentScheduleInstances property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleInstanceId The unique identifier of unifiedRoleAssignmentScheduleInstance * @return a {@link UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder byUnifiedRoleAssignmentScheduleInstanceId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleInstanceId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleInstanceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentScheduleInstancesRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,9 +83,12 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get the instances of active role assignments in your tenant. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. * @return a {@link UnifiedRoleAssignmentScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get() { return get(null); } @@ -85,9 +97,12 @@ public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +114,11 @@ public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get(@jakarta.anno * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return post(body, null); } @@ -110,8 +128,11 @@ public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -122,8 +143,11 @@ public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull fi /** * Get the instances of active role assignments in your tenant. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -131,8 +155,11 @@ public RequestInformation toGetRequestInformation() { * Get the instances of active role assignments in your tenant. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -143,8 +170,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentScheduleInstances for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return toPostRequestInformation(body, null); } @@ -153,8 +183,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -167,8 +200,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentScheduleInstancesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentScheduleInstancesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/count/CountRequestBuilder.java index 5d56b6d884c..f4bef07c6f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 2be8bdd4a65..20ff7e637dd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get the instances of active role assignments for the calling principal. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get the instances of active role assignments for the calling principal. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get the instances of active role assignments for the calling principal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java index 923a6523072..1eda88f1ca8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java @@ -28,7 +28,10 @@ public class UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder extends Bas /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentScheduleInstance entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder(@jakarta.annotati /** * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,9 +124,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get the instance of an active role assignment. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance get() { return get(null); } @@ -114,9 +138,12 @@ public UnifiedRoleAssignmentScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -128,8 +155,11 @@ public UnifiedRoleAssignmentScheduleInstance get(@jakarta.annotation.Nullable fi * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return patch(body, null); } @@ -139,8 +169,11 @@ public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -151,8 +184,11 @@ public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull f /** * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -160,8 +196,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -170,8 +209,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get the instance of an active role assignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -179,8 +221,11 @@ public RequestInformation toGetRequestInformation() { * Get the instance of an active role assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -191,8 +236,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentScheduleInstances in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return toPatchRequestInformation(body, null); } @@ -201,8 +249,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -215,8 +266,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java index 561714ff70a..9f3beb1e9b4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilityScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable f /** * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java index 74f99972e18..f6d459e8714 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java index 0d0ad8a6347..01ea44e1944 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment or role eligibility. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java index 73ee73c369d..a22c20363a3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or role eligibility through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java index f305199816b..a2947ac47af 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java index 54ac9d4019c..ac3e3e5c449 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentScheduleRequestsRequestBuilder extends BaseRequestBui /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentScheduleRequests property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleRequestId The unique identifier of unifiedRoleAssignmentScheduleRequest * @return a {@link UnifiedRoleAssignmentScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder byUnifiedRoleAssignmentScheduleRequestId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleRequestId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleRequestId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentScheduleRequestsRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,9 +83,12 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Retrieve the requests for active role assignments to principals. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. The role assignments can be permanently active with or without an expiry date, or temporarily active after user activation of eligible assignments. * @return a {@link UnifiedRoleAssignmentScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequestCollectionResponse get() { return get(null); } @@ -85,9 +97,12 @@ public UnifiedRoleAssignmentScheduleRequestCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,9 +114,12 @@ public UnifiedRoleAssignmentScheduleRequestCollectionResponse get(@jakarta.annot * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return post(body, null); } @@ -111,9 +129,12 @@ public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull fin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -124,8 +145,11 @@ public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull fin /** * Retrieve the requests for active role assignments to principals. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. The role assignments can be permanently active with or without an expiry date, or temporarily active after user activation of eligible assignments. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +157,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the requests for active role assignments to principals. The active assignments include those made through assignments and activation requests, and directly through the role assignments API. The role assignments can be permanently active with or without an expiry date, or temporarily active after user activation of eligible assignments. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +172,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleAssignmentScheduleRequest object. This operation allows both admins and users to add, remove, extend, or renew assignments. To run this request, the calling user must have multifactor authentication (MFA) enforced, and running the query in a session in which they were challenged for MFA. See Enable per-user Microsoft Entra multifactor authentication to secure sign-in events. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return toPostRequestInformation(body, null); } @@ -155,8 +185,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -169,8 +202,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentScheduleRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentScheduleRequestsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/count/CountRequestBuilder.java index fc4c73ef6b5..de0f16a507b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 11afc41fc76..dea5f0d08d0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java index ee4417e2981..75e8d3e4e4a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java @@ -30,7 +30,10 @@ public class UnifiedRoleAssignmentScheduleRequestItemRequestBuilder extends Base /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -38,7 +41,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -46,7 +52,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to call the cancel method. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CancelRequestBuilder cancel() { return new CancelRequestBuilder(pathParameters, requestAdapter); @@ -54,7 +63,10 @@ public CancelRequestBuilder cancel() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -62,7 +74,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -70,7 +85,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -78,7 +96,10 @@ public RoleDefinitionRequestBuilder roleDefinition() { /** * Provides operations to manage the targetSchedule property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TargetScheduleRequestBuilder targetSchedule() { return new TargetScheduleRequestBuilder(pathParameters, requestAdapter); @@ -102,7 +123,10 @@ public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder(@jakarta.annotatio /** * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -110,7 +134,10 @@ public void delete() { * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,9 +148,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * In PIM, read the details of a request for an active and persistent role assignment made through the unifiedRoleAssignmentScheduleRequest object. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest get() { return get(null); } @@ -132,9 +162,12 @@ public UnifiedRoleAssignmentScheduleRequest get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -146,8 +179,11 @@ public UnifiedRoleAssignmentScheduleRequest get(@jakarta.annotation.Nullable fin * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return patch(body, null); } @@ -157,8 +193,11 @@ public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -169,8 +208,11 @@ public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull fi /** * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -178,8 +220,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -188,8 +233,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * In PIM, read the details of a request for an active and persistent role assignment made through the unifiedRoleAssignmentScheduleRequest object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -197,8 +245,11 @@ public RequestInformation toGetRequestInformation() { * In PIM, read the details of a request for an active and persistent role assignment made through the unifiedRoleAssignmentScheduleRequest object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -209,8 +260,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentScheduleRequests in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return toPatchRequestInformation(body, null); } @@ -219,8 +273,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -233,8 +290,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleRequestItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java index 44981cc6a2c..46a4f7f4db2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java index fea56978f1b..9413ddac460 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java index a6e39ab1a68..1d0c1543620 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java @@ -37,8 +37,11 @@ public CancelRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja /** * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post() { post(null); } @@ -46,8 +49,11 @@ public void post() { * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -57,8 +63,11 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< /** * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } @@ -66,8 +75,11 @@ public RequestInformation toPostRequestInformation() { * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -77,8 +89,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CancelRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CancelRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java index 3be53dbbaea..1b26add53fd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java index d341b0147cf..a6f82acc252 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java index 355cbac5f98..f42cd8452e7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java index 2ce2ec70a92..eedc392681e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java @@ -40,8 +40,11 @@ public TargetScheduleRequestBuilder(@jakarta.annotation.Nonnull final String raw * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleAssignmentSchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java /** * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TargetScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TargetScheduleRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java index 8f578849737..0db978f9890 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentSchedulesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentSchedules property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleId The unique identifier of unifiedRoleAssignmentSchedule * @return a {@link UnifiedRoleAssignmentScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleItemRequestBuilder byUnifiedRoleAssignmentScheduleId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentSchedulesRequestBuilder(@jakarta.annotation.Nonnull final S * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,9 +83,12 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get the schedules for active role assignment operations. * @return a {@link UnifiedRoleAssignmentScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleCollectionResponse get() { return get(null); } @@ -85,9 +97,12 @@ public UnifiedRoleAssignmentScheduleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +114,11 @@ public UnifiedRoleAssignmentScheduleCollectionResponse get(@jakarta.annotation.N * @param body The request body * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return post(body, null); } @@ -110,8 +128,11 @@ public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -122,8 +143,11 @@ public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final Unif /** * Get the schedules for active role assignment operations. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -131,8 +155,11 @@ public RequestInformation toGetRequestInformation() { * Get the schedules for active role assignment operations. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -143,8 +170,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentSchedules for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return toPostRequestInformation(body, null); } @@ -153,8 +183,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -167,8 +200,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentSchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentSchedulesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentSchedulesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/count/CountRequestBuilder.java index f0d563688de..8b9b7bc4ecc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index bbcc990711a..085c2d44435 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java index 1d75e1cd7c1..5e5288cf0ff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java @@ -28,7 +28,10 @@ public class UnifiedRoleAssignmentScheduleItemRequestBuilder extends BaseRequest /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentSchedule entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public UnifiedRoleAssignmentScheduleItemRequestBuilder(@jakarta.annotation.Nonnu /** * Delete navigation property roleAssignmentSchedules for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property roleAssignmentSchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,9 +124,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Retrieve the schedule for an active role assignment operation. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get() { return get(null); } @@ -114,9 +138,12 @@ public UnifiedRoleAssignmentSchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -128,8 +155,11 @@ public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java * @param body The request body * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return patch(body, null); } @@ -139,8 +169,11 @@ public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -151,8 +184,11 @@ public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final Uni /** * Delete navigation property roleAssignmentSchedules for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -160,8 +196,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentSchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -170,8 +209,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Retrieve the schedule for an active role assignment operation. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -179,8 +221,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the schedule for an active role assignment operation. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -191,8 +236,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentSchedules in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return toPatchRequestInformation(body, null); } @@ -201,8 +249,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -215,8 +266,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java index 3d955050bf4..8a6d7b457b0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java index 06df8e5a51b..a1b4b9f519f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java index 5688e8023ed..aedaaa615bd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility or assignment. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java index db68135affe..f42ba9b9551 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or that's eligible for a role through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java index def3bbd6951..234cc481f8f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/RoleDefinitionsRequestBuilder.java index f0a0eb9dcec..9983c018b34 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -100,9 +115,12 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/count/CountRequestBuilder.java index 3dd6a6b3c12..660507ade0b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index b93b15013ec..28e55f9eb47 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,8 +63,11 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -66,8 +75,11 @@ public void delete() { * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -75,23 +87,29 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,9 +121,12 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -115,9 +136,12 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -128,8 +152,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -137,27 +164,36 @@ public RequestInformation toDeleteRequestInformation() { * Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); return requestInfo; } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -168,8 +204,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the properties of a unifiedRoleDefinition object for an RBAC provider. You cannot update built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:- Cloud PC- device management (Intune)- directory (Microsoft Entra ID) * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -178,8 +217,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -192,8 +234,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); @@ -205,7 +250,7 @@ public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnu public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 05fee52f6cd..80a9da8ced6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index d1fc7e2352f..53ec13abe4a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index 1982b0649f9..ce7b6457949 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index c9bb7e27d76..7b924e1d3dd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 0994557ae27..43bc043a5cb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java index 3ed9c1feff0..c94963010ab 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilityScheduleInstancesRequestBuilder extends BaseRequestB /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilityScheduleInstances property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleInstanceId The unique identifier of unifiedRoleEligibilityScheduleInstance * @return a {@link UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder byUnifiedRoleEligibilityScheduleInstanceId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleInstanceId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleInstanceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilityScheduleInstancesRequestBuilder(@jakarta.annotation.Nonnul * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,9 +83,12 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties. * @return a {@link UnifiedRoleEligibilityScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get() { return get(null); } @@ -85,9 +97,12 @@ public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +114,11 @@ public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get(@jakarta.ann * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return post(body, null); } @@ -110,8 +128,11 @@ public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -122,8 +143,11 @@ public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull f /** * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -131,8 +155,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -143,8 +170,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilityScheduleInstances for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return toPostRequestInformation(body, null); } @@ -153,8 +183,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -167,8 +200,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilityScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilityScheduleInstancesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilityScheduleInstancesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/count/CountRequestBuilder.java index 62cf35f979a..9d2db22186a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 57d9ba4023f..92aeac9591d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java index 8dd629b373a..ae9f9e8e591 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder extends Ba /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder(@jakarta.annotat /** * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,9 +112,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read the properties and relationships of an unifiedRoleEligibilityScheduleInstance object. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get() { return get(null); } @@ -105,9 +126,12 @@ public UnifiedRoleEligibilityScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -119,8 +143,11 @@ public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable f * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return patch(body, null); } @@ -130,8 +157,11 @@ public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -142,8 +172,11 @@ public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull /** * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -151,8 +184,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -161,8 +197,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read the properties and relationships of an unifiedRoleEligibilityScheduleInstance object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -170,8 +209,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of an unifiedRoleEligibilityScheduleInstance object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -182,8 +224,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilityScheduleInstances in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return toPatchRequestInformation(body, null); } @@ -192,8 +237,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -206,8 +254,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java index 663cd811345..c54acabb0d6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java index 269099fa2bf..6bad414c70e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment or role eligibility. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java index b92e7c63d54..6e88337d2fd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or role eligibility through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java index 0af07bafa95..a34f4c60514 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java index e83a116820b..0177b8c3bd7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilityScheduleRequestsRequestBuilder extends BaseRequestBu /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilityScheduleRequests property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleRequestId The unique identifier of unifiedRoleEligibilityScheduleRequest * @return a {@link UnifiedRoleEligibilityScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder byUnifiedRoleEligibilityScheduleRequestId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleRequestId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleRequestId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilityScheduleRequestsRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,9 +83,12 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties. * @return a {@link UnifiedRoleEligibilityScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequestCollectionResponse get() { return get(null); } @@ -85,9 +97,12 @@ public UnifiedRoleEligibilityScheduleRequestCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,9 +114,12 @@ public UnifiedRoleEligibilityScheduleRequestCollectionResponse get(@jakarta.anno * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return post(body, null); } @@ -111,9 +129,12 @@ public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -124,8 +145,11 @@ public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull fi /** * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -133,8 +157,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -145,8 +172,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleEligibilityScheduleRequest object. This operation allows both admins and eligible users to add, revoke, or extend eligible assignments. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return toPostRequestInformation(body, null); } @@ -155,8 +185,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -169,8 +202,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilityScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilityScheduleRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilityScheduleRequestsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/count/CountRequestBuilder.java index e82299547f7..ad122d74a1d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 11743f05d65..5364849a15b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java index ad1a1324ca9..f928d63aae2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java @@ -29,7 +29,10 @@ public class UnifiedRoleEligibilityScheduleRequestItemRequestBuilder extends Bas /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -37,7 +40,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to call the cancel method. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CancelRequestBuilder cancel() { return new CancelRequestBuilder(pathParameters, requestAdapter); @@ -45,7 +51,10 @@ public CancelRequestBuilder cancel() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -53,7 +62,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -61,7 +73,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -69,7 +84,10 @@ public RoleDefinitionRequestBuilder roleDefinition() { /** * Provides operations to manage the targetSchedule property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TargetScheduleRequestBuilder targetSchedule() { return new TargetScheduleRequestBuilder(pathParameters, requestAdapter); @@ -93,7 +111,10 @@ public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder(@jakarta.annotati /** * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -101,7 +122,10 @@ public void delete() { * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -112,9 +136,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read the properties and relationships of an unifiedRoleEligibilityScheduleRequest object. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest get() { return get(null); } @@ -123,9 +150,12 @@ public UnifiedRoleEligibilityScheduleRequest get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -137,8 +167,11 @@ public UnifiedRoleEligibilityScheduleRequest get(@jakarta.annotation.Nullable fi * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return patch(body, null); } @@ -148,8 +181,11 @@ public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -160,8 +196,11 @@ public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull f /** * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -169,8 +208,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -179,8 +221,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read the properties and relationships of an unifiedRoleEligibilityScheduleRequest object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -188,8 +233,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of an unifiedRoleEligibilityScheduleRequest object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -200,8 +248,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilityScheduleRequests in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return toPatchRequestInformation(body, null); } @@ -210,8 +261,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -224,8 +278,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleRequestItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java index 4c6b1b26300..1ee3216a087 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java index db7c7cc1124..c8bd8a430fb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java @@ -37,8 +37,11 @@ public CancelRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja /** * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post() { post(null); } @@ -46,8 +49,11 @@ public void post() { * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -57,8 +63,11 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< /** * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } @@ -66,8 +75,11 @@ public RequestInformation toPostRequestInformation() { * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -77,8 +89,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CancelRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CancelRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java index bd27d7c308e..42d9a24c0c1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java index 6a647dc697d..a7a462f58c3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role eligibility through the request. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role eligibility through the request. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role eligibility through the request. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java index 3296c1046de..1bcbf21c95e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java index b8e3a323250..0088dd517a2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java @@ -40,8 +40,11 @@ public TargetScheduleRequestBuilder(@jakarta.annotation.Nonnull final String raw * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TargetScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TargetScheduleRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java index 07e69f2af3b..e6ed3c9d84d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilitySchedulesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilitySchedules property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleId The unique identifier of unifiedRoleEligibilitySchedule * @return a {@link UnifiedRoleEligibilityScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleItemRequestBuilder byUnifiedRoleEligibilityScheduleId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilitySchedulesRequestBuilder(@jakarta.annotation.Nonnull final * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,9 +83,12 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get a list of the unifiedRoleEligibilitySchedule objects and their properties. * @return a {@link UnifiedRoleEligibilityScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleCollectionResponse get() { return get(null); } @@ -85,9 +97,12 @@ public UnifiedRoleEligibilityScheduleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +114,11 @@ public UnifiedRoleEligibilityScheduleCollectionResponse get(@jakarta.annotation. * @param body The request body * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return post(body, null); } @@ -110,8 +128,11 @@ public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -122,8 +143,11 @@ public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final Uni /** * Get a list of the unifiedRoleEligibilitySchedule objects and their properties. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -131,8 +155,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilitySchedule objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -143,8 +170,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilitySchedules for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return toPostRequestInformation(body, null); } @@ -153,8 +183,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -167,8 +200,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilitySchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilitySchedulesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilitySchedulesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/count/CountRequestBuilder.java index 8f3ca7952f8..7d4f117d9b9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index cf1f2963613..040bd5daf4c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java index 649e11c4c6e..a38ad802cef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleEligibilityScheduleItemRequestBuilder extends BaseReques /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleEligibilityScheduleItemRequestBuilder(@jakarta.annotation.Nonn /** * Delete navigation property roleEligibilitySchedules for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleEligibilitySchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,9 +112,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read the properties and relationships of an unifiedRoleEligibilitySchedule object. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -105,9 +126,12 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -119,8 +143,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav * @param body The request body * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return patch(body, null); } @@ -130,8 +157,11 @@ public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final Un * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -142,8 +172,11 @@ public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final Un /** * Delete navigation property roleEligibilitySchedules for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -151,8 +184,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilitySchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -161,8 +197,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read the properties and relationships of an unifiedRoleEligibilitySchedule object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -170,8 +209,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of an unifiedRoleEligibilitySchedule object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -182,8 +224,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilitySchedules in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return toPatchRequestInformation(body, null); } @@ -192,8 +237,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -206,8 +254,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java index d91a782ab5b..9d16305f0b3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java index 309a1de1746..1ae2b936acf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility or assignment. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java index 915f670f535..87265811765 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or that's eligible for a role through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java index e3a67cba8de..2ab9a679a07 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java index 81e5019549a..c84bf2fd853 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java @@ -39,9 +39,12 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId /** * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java index 6152163bc5f..bf9b9dfbe24 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java @@ -39,9 +39,12 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa /** * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java index d1b9c5fc244..e1a27a4d99f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class TransitiveRoleAssignmentsRequestBuilder extends BaseRequestBuilder /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public TransitiveRoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final * Get the list of direct and transitive unifiedRoleAssignment objects for a specific principal. For example, if a user is assigned a Microsoft Entra role through group membership, the role assignment is transitive, and this request will list the group's ID as the principalId. Results can also be filtered by the roleDefinitionId and directoryScopeId. Supported only for directory (Microsoft Entra ID) provider. For more information, see Use Microsoft Entra groups to manage role assignments. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,8 +100,11 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -99,8 +114,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get the list of direct and transitive unifiedRoleAssignment objects for a specific principal. For example, if a user is assigned a Microsoft Entra role through group membership, the role assignment is transitive, and this request will list the group's ID as the principalId. Results can also be filtered by the roleDefinitionId and directoryScopeId. Supported only for directory (Microsoft Entra ID) provider. For more information, see Use Microsoft Entra groups to manage role assignments. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of direct and transitive unifiedRoleAssignment objects for a specific principal. For example, if a user is assigned a Microsoft Entra role through group membership, the role assignment is transitive, and this request will list the group's ID as the principalId. Results can also be filtered by the roleDefinitionId and directoryScopeId. Supported only for directory (Microsoft Entra ID) provider. For more information, see Use Microsoft Entra groups to manage role assignments. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to transitiveRoleAssignments for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TransitiveRoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TransitiveRoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/count/CountRequestBuilder.java index f7d1ed5f2e0..0571fa3b8ce 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index d9bf2de8c2f..002188f8f29 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property transitiveRoleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get transitiveRoleAssignments from roleManagement * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property transitiveRoleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get transitiveRoleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get transitiveRoleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property transitiveRoleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java index 3b7cc5a2cbc..8340965d66e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index 7ce64b226c7..5d2820dfa47 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java index 89a8dc5e97b..3ae26af14b2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 678583dd631..4361e2440b9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/directory/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/EnterpriseAppsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/EnterpriseAppsRequestBuilder.java index 86c6ef47052..263a86be472 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/EnterpriseAppsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/EnterpriseAppsRequestBuilder.java @@ -26,7 +26,10 @@ public class EnterpriseAppsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the enterpriseApps property of the microsoft.graph.roleManagement entity. * @param rbacApplicationId The unique identifier of rbacApplication * @return a {@link RbacApplicationItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RbacApplicationItemRequestBuilder byRbacApplicationId(@jakarta.annotation.Nonnull final String rbacApplicationId) { Objects.requireNonNull(rbacApplicationId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public EnterpriseAppsRequestBuilder(@jakarta.annotation.Nonnull final String raw * Get enterpriseApps from roleManagement * @return a {@link RbacApplicationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public RbacApplicationCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplicationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplicationCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public RbacApplicationCollectionResponse get(@jakarta.annotation.Nullable final * @param body The request body * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication post(@jakarta.annotation.Nonnull final RbacApplication body) { return post(body, null); } @@ -97,8 +112,11 @@ public RbacApplication post(@jakarta.annotation.Nonnull final RbacApplication bo * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication post(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public RbacApplication post(@jakarta.annotation.Nonnull final RbacApplication bo /** * Get enterpriseApps from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get enterpriseApps from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to enterpriseApps for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link EnterpriseAppsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public EnterpriseAppsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new EnterpriseAppsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/count/CountRequestBuilder.java index 4e17f5eeb32..65cd2df166c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/RbacApplicationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/RbacApplicationItemRequestBuilder.java index 3b0d179e8ae..edd0cd4e4cc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/RbacApplicationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/RbacApplicationItemRequestBuilder.java @@ -36,7 +36,10 @@ public class RbacApplicationItemRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplication entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +47,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignmentApprovals property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentApprovalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentApprovalsRequestBuilder roleAssignmentApprovals() { return new RoleAssignmentApprovalsRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +58,10 @@ public RoleAssignmentApprovalsRequestBuilder roleAssignmentApprovals() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +69,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleAssignmentScheduleInstances property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentScheduleInstancesRequestBuilder roleAssignmentScheduleInstances() { return new RoleAssignmentScheduleInstancesRequestBuilder(pathParameters, requestAdapter); @@ -68,7 +80,10 @@ public RoleAssignmentScheduleInstancesRequestBuilder roleAssignmentScheduleInsta /** * Provides operations to manage the roleAssignmentScheduleRequests property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentScheduleRequestsRequestBuilder roleAssignmentScheduleRequests() { return new RoleAssignmentScheduleRequestsRequestBuilder(pathParameters, requestAdapter); @@ -76,7 +91,10 @@ public RoleAssignmentScheduleRequestsRequestBuilder roleAssignmentScheduleReques /** * Provides operations to manage the roleAssignmentSchedules property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentSchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentSchedulesRequestBuilder roleAssignmentSchedules() { return new RoleAssignmentSchedulesRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +102,10 @@ public RoleAssignmentSchedulesRequestBuilder roleAssignmentSchedules() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -92,7 +113,10 @@ public RoleDefinitionsRequestBuilder roleDefinitions() { /** * Provides operations to manage the roleEligibilityScheduleInstances property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilityScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilityScheduleInstancesRequestBuilder roleEligibilityScheduleInstances() { return new RoleEligibilityScheduleInstancesRequestBuilder(pathParameters, requestAdapter); @@ -100,7 +124,10 @@ public RoleEligibilityScheduleInstancesRequestBuilder roleEligibilityScheduleIns /** * Provides operations to manage the roleEligibilityScheduleRequests property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilityScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilityScheduleRequestsRequestBuilder roleEligibilityScheduleRequests() { return new RoleEligibilityScheduleRequestsRequestBuilder(pathParameters, requestAdapter); @@ -108,7 +135,10 @@ public RoleEligibilityScheduleRequestsRequestBuilder roleEligibilityScheduleRequ /** * Provides operations to manage the roleEligibilitySchedules property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilitySchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilitySchedulesRequestBuilder roleEligibilitySchedules() { return new RoleEligibilitySchedulesRequestBuilder(pathParameters, requestAdapter); @@ -116,7 +146,10 @@ public RoleEligibilitySchedulesRequestBuilder roleEligibilitySchedules() { /** * Provides operations to call the roleScheduleInstances method. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder roleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionId() { return new RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(pathParameters, requestAdapter); @@ -124,7 +157,10 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId /** * Provides operations to call the roleSchedules method. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder roleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionId() { return new RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(pathParameters, requestAdapter); @@ -132,7 +168,10 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa /** * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.rbacApplication entity. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TransitiveRoleAssignmentsRequestBuilder transitiveRoleAssignments() { return new TransitiveRoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -156,7 +195,10 @@ public RbacApplicationItemRequestBuilder(@jakarta.annotation.Nonnull final Strin /** * Delete navigation property enterpriseApps for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -164,7 +206,10 @@ public void delete() { * Delete navigation property enterpriseApps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -175,8 +220,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get enterpriseApps from roleManagement * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication get() { return get(null); } @@ -185,8 +233,11 @@ public RbacApplication get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -198,8 +249,11 @@ public RbacApplication get(@jakarta.annotation.Nullable final java.util.function * @param body The request body * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication body) { return patch(body, null); } @@ -209,8 +263,11 @@ public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication b * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -221,8 +278,11 @@ public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication b /** * Delete navigation property enterpriseApps for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -230,8 +290,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property enterpriseApps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -240,8 +303,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get enterpriseApps from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -249,8 +315,11 @@ public RequestInformation toGetRequestInformation() { * Get enterpriseApps from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -261,8 +330,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property enterpriseApps in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body) { return toPatchRequestInformation(body, null); } @@ -271,8 +343,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -285,8 +360,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RbacApplicationItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RbacApplicationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RbacApplicationItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/ResourceNamespacesRequestBuilder.java index dbf0da87136..d3327294d66 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplication entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/count/CountRequestBuilder.java index f3fd1d02ab5..0f18f5390ff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index d2403430821..a4cc636c228 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index 59549ae3f24..d0d5580a884 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 7b301feb623..f8c644461f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index 11c20823467..539e9c634ad 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index ee76bbee64f..65c3c02aad5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index 68b073a96a4..bbf0f059b10 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index adcc82d050d..c81178c909b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java index 5e374947665..28c550bd868 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentApprovalsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentApprovals property of the microsoft.graph.rbacApplication entity. * @param approvalId The unique identifier of approval * @return a {@link ApprovalItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalItemRequestBuilder byApprovalId(@jakarta.annotation.Nonnull final String approvalId) { Objects.requireNonNull(approvalId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentApprovalsRequestBuilder(@jakarta.annotation.Nonnull final S * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentApprovals from roleManagement * @return a {@link ApprovalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public ApprovalCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public ApprovalCollectionResponse get(@jakarta.annotation.Nullable final java.ut * @param body The request body * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval post(@jakarta.annotation.Nonnull final Approval body) { return post(body, null); } @@ -108,8 +126,11 @@ public Approval post(@jakarta.annotation.Nonnull final Approval body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval post(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public Approval post(@jakarta.annotation.Nonnull final Approval body, @jakarta.a /** * Get roleAssignmentApprovals from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentApprovals from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentApprovals for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Approval body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentApprovalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentApprovalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentApprovalsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/count/CountRequestBuilder.java index 95b7d225a57..fd81e90069a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 6e17d91676c..908bdbe8649 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java index db7e3f6196a..a13d5c236e5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java @@ -24,7 +24,10 @@ public class ApprovalItemRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the steps property of the microsoft.graph.approval entity. * @return a {@link StepsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public StepsRequestBuilder steps() { return new StepsRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public ApprovalItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property roleAssignmentApprovals for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property roleAssignmentApprovals for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentApprovals from roleManagement * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval get() { return get(null); } @@ -77,8 +89,11 @@ public Approval get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public Approval get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval patch(@jakarta.annotation.Nonnull final Approval body) { return patch(body, null); } @@ -101,8 +119,11 @@ public Approval patch(@jakarta.annotation.Nonnull final Approval body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval patch(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public Approval patch(@jakarta.annotation.Nonnull final Approval body, @jakarta. /** * Delete navigation property roleAssignmentApprovals for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentApprovals for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentApprovals from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentApprovals from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentApprovals in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Approval body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ApprovalItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ApprovalItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/StepsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/StepsRequestBuilder.java index b91f467e183..4b9cf8ca40b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/StepsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/StepsRequestBuilder.java @@ -26,7 +26,10 @@ public class StepsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the steps property of the microsoft.graph.approval entity. * @param approvalStepId The unique identifier of approvalStep * @return a {@link ApprovalStepItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalStepItemRequestBuilder byApprovalStepId(@jakarta.annotation.Nonnull final String approvalStepId) { Objects.requireNonNull(approvalStepId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public StepsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link ApprovalStepCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStepCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public ApprovalStepCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStepCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStepCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public ApprovalStepCollectionResponse get(@jakarta.annotation.Nullable final jav * @param body The request body * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body) { return post(body, null); } @@ -97,8 +112,11 @@ public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body, @j /** * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to steps for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link StepsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public StepsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new StepsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java index 0ad615f07b7..2faf55443ec 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java index 562c059150c..973d6dae76f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java @@ -39,7 +39,10 @@ public ApprovalStepItemRequestBuilder(@jakarta.annotation.Nonnull final String r /** * Delete navigation property steps for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property steps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep get() { return get(null); } @@ -68,8 +77,11 @@ public ApprovalStep get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public ApprovalStep get(@jakarta.annotation.Nullable final java.util.function.Co * @param body The request body * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body) { return patch(body, null); } @@ -92,8 +107,11 @@ public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body, @ /** * Delete navigation property steps for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property steps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property steps in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ApprovalStepItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalStepItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ApprovalStepItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/RoleAssignmentsRequestBuilder.java index 1cca770bb93..353843239d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get roleAssignments from roleManagement * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get roleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignments for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/count/CountRequestBuilder.java index 69e0e5db0e0..516aaac8085 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index 3cdfd6a7917..26315df4c03 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignments from roleManagement * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/appscope/AppScopeRequestBuilder.java index 9ce11df9497..e1dcfc6a8ee 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index 3b1d44879d0..a714934f312 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/principal/PrincipalRequestBuilder.java index bacef1d9a18..e09fccb49d6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index fe6bf7797cc..f7dce12bbe9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java index 339be30a14f..8366d17d1a0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentScheduleInstancesRequestBuilder extends BaseRequestBu /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentScheduleInstances property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleInstanceId The unique identifier of unifiedRoleAssignmentScheduleInstance * @return a {@link UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder byUnifiedRoleAssignmentScheduleInstanceId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleInstanceId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleInstanceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentScheduleInstancesRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get(@jakarta.anno * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull fi /** * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentScheduleInstances for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentScheduleInstancesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentScheduleInstancesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/count/CountRequestBuilder.java index 00937d2dec0..ccbd4e7497e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index ff9bf7b95f9..a15cb811e09 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get the instances of active role assignments for the calling principal. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get the instances of active role assignments for the calling principal. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get the instances of active role assignments for the calling principal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java index 74739e47444..10989213ec0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java @@ -28,7 +28,10 @@ public class UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder extends Bas /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentScheduleInstance entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder(@jakarta.annotati /** * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,8 +124,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance get() { return get(null); } @@ -113,8 +137,11 @@ public UnifiedRoleAssignmentScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -126,8 +153,11 @@ public UnifiedRoleAssignmentScheduleInstance get(@jakarta.annotation.Nullable fi * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return patch(body, null); } @@ -137,8 +167,11 @@ public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -149,8 +182,11 @@ public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull f /** * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -158,8 +194,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -168,8 +207,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -177,8 +219,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -189,8 +234,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentScheduleInstances in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return toPatchRequestInformation(body, null); } @@ -199,8 +247,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -213,8 +264,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java index ddcf37f96f7..288fcadd8be 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilityScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable f /** * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java index 0b5e9db3245..b65ef316d68 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java index 2ff87e45e57..a5b449b3755 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment or role eligibility. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java index 4a51687bb5c..5211a60ff42 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or role eligibility through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java index 1bf05d665f0..00234955c9b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java index 187f8565f3c..3334e64aad4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentScheduleRequestsRequestBuilder extends BaseRequestBui /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentScheduleRequests property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleRequestId The unique identifier of unifiedRoleAssignmentScheduleRequest * @return a {@link UnifiedRoleAssignmentScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder byUnifiedRoleAssignmentScheduleRequestId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleRequestId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleRequestId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentScheduleRequestsRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequestCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleAssignmentScheduleRequestCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentScheduleRequestCollectionResponse get(@jakarta.annot * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull fin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull fin /** * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentScheduleRequests for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentScheduleRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentScheduleRequestsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/count/CountRequestBuilder.java index d2a506281c7..2abdf9abf2b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 47de94b1d00..1ee84b0129b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java index a36c6048f32..802751da2b6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java @@ -30,7 +30,10 @@ public class UnifiedRoleAssignmentScheduleRequestItemRequestBuilder extends Base /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -38,7 +41,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -46,7 +52,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to call the cancel method. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CancelRequestBuilder cancel() { return new CancelRequestBuilder(pathParameters, requestAdapter); @@ -54,7 +63,10 @@ public CancelRequestBuilder cancel() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -62,7 +74,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -70,7 +85,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -78,7 +96,10 @@ public RoleDefinitionRequestBuilder roleDefinition() { /** * Provides operations to manage the targetSchedule property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TargetScheduleRequestBuilder targetSchedule() { return new TargetScheduleRequestBuilder(pathParameters, requestAdapter); @@ -102,7 +123,10 @@ public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder(@jakarta.annotatio /** * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -110,7 +134,10 @@ public void delete() { * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,8 +148,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest get() { return get(null); } @@ -131,8 +161,11 @@ public UnifiedRoleAssignmentScheduleRequest get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -144,8 +177,11 @@ public UnifiedRoleAssignmentScheduleRequest get(@jakarta.annotation.Nullable fin * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return patch(body, null); } @@ -155,8 +191,11 @@ public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -167,8 +206,11 @@ public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull fi /** * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -176,8 +218,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -186,8 +231,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -195,8 +243,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -207,8 +258,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentScheduleRequests in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return toPatchRequestInformation(body, null); } @@ -217,8 +271,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -231,8 +288,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleRequestItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java index 3914b512e46..a1d13051506 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java index 1db950c5e11..45545ce5159 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java index 4e03bcc4f3a..83f91565735 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java @@ -37,8 +37,11 @@ public CancelRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja /** * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post() { post(null); } @@ -46,8 +49,11 @@ public void post() { * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -57,8 +63,11 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< /** * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } @@ -66,8 +75,11 @@ public RequestInformation toPostRequestInformation() { * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -77,8 +89,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CancelRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CancelRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java index eb77672f48f..f9c8c8f9e61 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java index 285a5cbf9c9..a3ff8eb4314 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java index 2fd2edbe754..c7afd5b6237 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java index cd9153db3dd..5230652e0aa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java @@ -40,8 +40,11 @@ public TargetScheduleRequestBuilder(@jakarta.annotation.Nonnull final String raw * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleAssignmentSchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java /** * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TargetScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TargetScheduleRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java index b3a77ef0a8f..60d2553d288 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentSchedulesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentSchedules property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleId The unique identifier of unifiedRoleAssignmentSchedule * @return a {@link UnifiedRoleAssignmentScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleItemRequestBuilder byUnifiedRoleAssignmentScheduleId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentSchedulesRequestBuilder(@jakarta.annotation.Nonnull final S * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentSchedules from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleAssignmentScheduleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentScheduleCollectionResponse get(@jakarta.annotation.N * @param body The request body * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final Unif /** * Get roleAssignmentSchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentSchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentSchedules for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentSchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentSchedulesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentSchedulesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/count/CountRequestBuilder.java index aa14a9e5319..a11c4f848c3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index a44b7924570..d6706d4dfe7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java index 174236e8c60..025300f8860 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java @@ -28,7 +28,10 @@ public class UnifiedRoleAssignmentScheduleItemRequestBuilder extends BaseRequest /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentSchedule entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public UnifiedRoleAssignmentScheduleItemRequestBuilder(@jakarta.annotation.Nonnu /** * Delete navigation property roleAssignmentSchedules for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property roleAssignmentSchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,8 +124,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentSchedules from roleManagement * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get() { return get(null); } @@ -113,8 +137,11 @@ public UnifiedRoleAssignmentSchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -126,8 +153,11 @@ public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java * @param body The request body * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return patch(body, null); } @@ -137,8 +167,11 @@ public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -149,8 +182,11 @@ public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final Uni /** * Delete navigation property roleAssignmentSchedules for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -158,8 +194,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentSchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -168,8 +207,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentSchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -177,8 +219,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentSchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -189,8 +234,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentSchedules in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return toPatchRequestInformation(body, null); } @@ -199,8 +247,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -213,8 +264,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java index b7ddf4cd25e..0cf9190f807 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java index 3fbaf2d8966..72c80009f28 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java index 03a9f0da6dc..efd0bc3f6b2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility or assignment. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java index d3acc2ced85..49f561c1d65 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or that's eligible for a role through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java index 05b2169bea6..c8991bacaba 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/RoleDefinitionsRequestBuilder.java index 4043e6134fc..594c23938fd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get roleDefinitions from roleManagement * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get roleDefinitions from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get roleDefinitions from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleDefinitions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/count/CountRequestBuilder.java index 2304afba753..509f820ff76 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index 62c8a5ad6dc..4f96037f4e8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleDefinitions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleDefinitions from roleManagement * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleDefinitions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleDefinitions from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get roleDefinitions from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleDefinitions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 70741f9d7b8..cdf7585bf44 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index a579a2c388b..2777968b5aa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index b7d8d72a4ca..cebc538e7ba 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index 3095552ddbd..ca0a2fb02f2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 39816319ab5..e8f0f3868ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java index b927cd71c54..b60912a3489 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilityScheduleInstancesRequestBuilder extends BaseRequestB /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilityScheduleInstances property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleInstanceId The unique identifier of unifiedRoleEligibilityScheduleInstance * @return a {@link UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder byUnifiedRoleEligibilityScheduleInstanceId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleInstanceId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleInstanceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilityScheduleInstancesRequestBuilder(@jakarta.annotation.Nonnul * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get(@jakarta.ann * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull f /** * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilityScheduleInstances for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilityScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilityScheduleInstancesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilityScheduleInstancesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/count/CountRequestBuilder.java index 05c4be32571..123048819bc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 3e52bfc6624..aaa1b19f16c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java index c1b102a6d29..47b6394c4bd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder extends Ba /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder(@jakarta.annotat /** * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleEligibilityScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable f * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull /** * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilityScheduleInstances in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java index e32d16b75f1..e5eb8fc1b16 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java index 2be8b259fe6..8d811dfb87d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment or role eligibility. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java index e8b5249f929..708b89510bf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or role eligibility through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java index 00903758be2..d89b9dfbd6e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java index 20efdd756b3..65f33219754 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilityScheduleRequestsRequestBuilder extends BaseRequestBu /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilityScheduleRequests property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleRequestId The unique identifier of unifiedRoleEligibilityScheduleRequest * @return a {@link UnifiedRoleEligibilityScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder byUnifiedRoleEligibilityScheduleRequestId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleRequestId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleRequestId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilityScheduleRequestsRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequestCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleEligibilityScheduleRequestCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleEligibilityScheduleRequestCollectionResponse get(@jakarta.anno * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull fi /** * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilityScheduleRequests for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilityScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilityScheduleRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilityScheduleRequestsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/count/CountRequestBuilder.java index a4faf990ffc..65b91e55484 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index ecdfd9478a0..ef8584e438d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java index e415c370079..3d97fb6afee 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java @@ -29,7 +29,10 @@ public class UnifiedRoleEligibilityScheduleRequestItemRequestBuilder extends Bas /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -37,7 +40,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to call the cancel method. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CancelRequestBuilder cancel() { return new CancelRequestBuilder(pathParameters, requestAdapter); @@ -45,7 +51,10 @@ public CancelRequestBuilder cancel() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -53,7 +62,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -61,7 +73,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -69,7 +84,10 @@ public RoleDefinitionRequestBuilder roleDefinition() { /** * Provides operations to manage the targetSchedule property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TargetScheduleRequestBuilder targetSchedule() { return new TargetScheduleRequestBuilder(pathParameters, requestAdapter); @@ -93,7 +111,10 @@ public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder(@jakarta.annotati /** * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -101,7 +122,10 @@ public void delete() { * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -112,8 +136,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest get() { return get(null); } @@ -122,8 +149,11 @@ public UnifiedRoleEligibilityScheduleRequest get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -135,8 +165,11 @@ public UnifiedRoleEligibilityScheduleRequest get(@jakarta.annotation.Nullable fi * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return patch(body, null); } @@ -146,8 +179,11 @@ public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -158,8 +194,11 @@ public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull f /** * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -167,8 +206,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -177,8 +219,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -186,8 +231,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -198,8 +246,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilityScheduleRequests in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return toPatchRequestInformation(body, null); } @@ -208,8 +259,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -222,8 +276,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleRequestItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java index 263c1790698..6da4c69d34f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java index 388afc7d9f1..535191d64a9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java @@ -37,8 +37,11 @@ public CancelRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja /** * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post() { post(null); } @@ -46,8 +49,11 @@ public void post() { * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -57,8 +63,11 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< /** * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } @@ -66,8 +75,11 @@ public RequestInformation toPostRequestInformation() { * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -77,8 +89,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CancelRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CancelRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java index 225ce88a70b..0f8032fa8b4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java index 0f8c4c9dd65..bf5b9afe9aa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role eligibility through the request. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role eligibility through the request. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role eligibility through the request. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java index 12d8bfaef5e..af0aae5425b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java index 529eaa6ee55..62810ee5616 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java @@ -40,8 +40,11 @@ public TargetScheduleRequestBuilder(@jakarta.annotation.Nonnull final String raw * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TargetScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TargetScheduleRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java index 4b0a958d7f2..ffa1d1d3e9a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilitySchedulesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilitySchedules property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleId The unique identifier of unifiedRoleEligibilitySchedule * @return a {@link UnifiedRoleEligibilityScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleItemRequestBuilder byUnifiedRoleEligibilityScheduleId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilitySchedulesRequestBuilder(@jakarta.annotation.Nonnull final * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleEligibilitySchedules from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleEligibilityScheduleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleEligibilityScheduleCollectionResponse get(@jakarta.annotation. * @param body The request body * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final Uni /** * Get roleEligibilitySchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilitySchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilitySchedules for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilitySchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilitySchedulesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilitySchedulesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/count/CountRequestBuilder.java index 5382662b1ca..91d9aa1c5e2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index bd157962059..415014d37db 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java index 30c12c5e867..a740a7af10d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleEligibilityScheduleItemRequestBuilder extends BaseReques /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleEligibilityScheduleItemRequestBuilder(@jakarta.annotation.Nonn /** * Delete navigation property roleEligibilitySchedules for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleEligibilitySchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleEligibilitySchedules from roleManagement * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav * @param body The request body * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final Un * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final Un /** * Delete navigation property roleEligibilitySchedules for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilitySchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleEligibilitySchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilitySchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilitySchedules in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java index 101e726c341..c5fd3e887f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java index 9dbda5f0779..faddd12b2fe 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility or assignment. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java index 55d019a76c2..03b447609dd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or that's eligible for a role through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java index cfead826c18..5bcac0c7c8d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java index 5ae1ee511f5..122bf1693ec 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java @@ -39,9 +39,12 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId /** * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java index fc88658d21a..70ece998e8a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java @@ -39,9 +39,12 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa /** * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java index dcc339e7066..2839f5b1470 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class TransitiveRoleAssignmentsRequestBuilder extends BaseRequestBuilder /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public TransitiveRoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final * Get transitiveRoleAssignments from roleManagement * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get transitiveRoleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get transitiveRoleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to transitiveRoleAssignments for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TransitiveRoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TransitiveRoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/count/CountRequestBuilder.java index 9016ccdc963..9d01551aaa7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index ab0ead8975f..d9a5f0420cd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property transitiveRoleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get transitiveRoleAssignments from roleManagement * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property transitiveRoleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get transitiveRoleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get transitiveRoleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property transitiveRoleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java index 380c27bedd4..39d6fead491 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index c8ebe2aad15..d142a539d93 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java index 5dfbf45f89e..61dfc8d9819 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 8a05551749f..7093e2ec538 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/enterpriseapps/item/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/EntitlementManagementRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/EntitlementManagementRequestBuilder.java index 5f1269220de..e4a10fb480c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/EntitlementManagementRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/EntitlementManagementRequestBuilder.java @@ -36,7 +36,10 @@ public class EntitlementManagementRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplication entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +47,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignmentApprovals property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentApprovalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentApprovalsRequestBuilder roleAssignmentApprovals() { return new RoleAssignmentApprovalsRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +58,10 @@ public RoleAssignmentApprovalsRequestBuilder roleAssignmentApprovals() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +69,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleAssignmentScheduleInstances property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentScheduleInstancesRequestBuilder roleAssignmentScheduleInstances() { return new RoleAssignmentScheduleInstancesRequestBuilder(pathParameters, requestAdapter); @@ -68,7 +80,10 @@ public RoleAssignmentScheduleInstancesRequestBuilder roleAssignmentScheduleInsta /** * Provides operations to manage the roleAssignmentScheduleRequests property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentScheduleRequestsRequestBuilder roleAssignmentScheduleRequests() { return new RoleAssignmentScheduleRequestsRequestBuilder(pathParameters, requestAdapter); @@ -76,7 +91,10 @@ public RoleAssignmentScheduleRequestsRequestBuilder roleAssignmentScheduleReques /** * Provides operations to manage the roleAssignmentSchedules property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleAssignmentSchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentSchedulesRequestBuilder roleAssignmentSchedules() { return new RoleAssignmentSchedulesRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +102,10 @@ public RoleAssignmentSchedulesRequestBuilder roleAssignmentSchedules() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -92,7 +113,10 @@ public RoleDefinitionsRequestBuilder roleDefinitions() { /** * Provides operations to manage the roleEligibilityScheduleInstances property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilityScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilityScheduleInstancesRequestBuilder roleEligibilityScheduleInstances() { return new RoleEligibilityScheduleInstancesRequestBuilder(pathParameters, requestAdapter); @@ -100,7 +124,10 @@ public RoleEligibilityScheduleInstancesRequestBuilder roleEligibilityScheduleIns /** * Provides operations to manage the roleEligibilityScheduleRequests property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilityScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilityScheduleRequestsRequestBuilder roleEligibilityScheduleRequests() { return new RoleEligibilityScheduleRequestsRequestBuilder(pathParameters, requestAdapter); @@ -108,7 +135,10 @@ public RoleEligibilityScheduleRequestsRequestBuilder roleEligibilityScheduleRequ /** * Provides operations to manage the roleEligibilitySchedules property of the microsoft.graph.rbacApplication entity. * @return a {@link RoleEligibilitySchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleEligibilitySchedulesRequestBuilder roleEligibilitySchedules() { return new RoleEligibilitySchedulesRequestBuilder(pathParameters, requestAdapter); @@ -116,7 +146,10 @@ public RoleEligibilitySchedulesRequestBuilder roleEligibilitySchedules() { /** * Provides operations to call the roleScheduleInstances method. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder roleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionId() { return new RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(pathParameters, requestAdapter); @@ -124,7 +157,10 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId /** * Provides operations to call the roleSchedules method. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder roleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionId() { return new RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(pathParameters, requestAdapter); @@ -132,7 +168,10 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa /** * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.rbacApplication entity. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TransitiveRoleAssignmentsRequestBuilder transitiveRoleAssignments() { return new TransitiveRoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -156,7 +195,10 @@ public EntitlementManagementRequestBuilder(@jakarta.annotation.Nonnull final Str /** * Delete navigation property entitlementManagement for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -164,7 +206,10 @@ public void delete() { * Delete navigation property entitlementManagement for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -175,8 +220,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * The RbacApplication for Entitlement Management * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication get() { return get(null); } @@ -185,8 +233,11 @@ public RbacApplication get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -198,8 +249,11 @@ public RbacApplication get(@jakarta.annotation.Nullable final java.util.function * @param body The request body * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication body) { return patch(body, null); } @@ -209,8 +263,11 @@ public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication b * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -221,8 +278,11 @@ public RbacApplication patch(@jakarta.annotation.Nonnull final RbacApplication b /** * Delete navigation property entitlementManagement for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -230,8 +290,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property entitlementManagement for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -240,8 +303,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * The RbacApplication for Entitlement Management * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -249,8 +315,11 @@ public RequestInformation toGetRequestInformation() { * The RbacApplication for Entitlement Management * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -261,8 +330,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property entitlementManagement in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body) { return toPatchRequestInformation(body, null); } @@ -271,8 +343,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -285,8 +360,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link EntitlementManagementRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public EntitlementManagementRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new EntitlementManagementRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java index 57ada46902e..200c3455166 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.rbacApplication entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/count/CountRequestBuilder.java index 91e58c3b27a..cd26bdbbf6b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index 68aa7186726..3c3dfff0498 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceNamespaces from roleManagement * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceNamespaces from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceNamespaces from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index d6b8e1aa193..55c24aaeef4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 971ac782cf9..7d41c7f739d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index 83036a9fed2..2bfb436d4e9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index 2601ad2b147..e51153b9b5e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index 59564b88d68..772aaa26fbe 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index f4eb15bf894..27d6a912f45 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java index 2336db962f7..ec2fa676ab2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/RoleAssignmentApprovalsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentApprovalsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentApprovals property of the microsoft.graph.rbacApplication entity. * @param approvalId The unique identifier of approval * @return a {@link ApprovalItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalItemRequestBuilder byApprovalId(@jakarta.annotation.Nonnull final String approvalId) { Objects.requireNonNull(approvalId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentApprovalsRequestBuilder(@jakarta.annotation.Nonnull final S * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentApprovals from roleManagement * @return a {@link ApprovalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public ApprovalCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public ApprovalCollectionResponse get(@jakarta.annotation.Nullable final java.ut * @param body The request body * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval post(@jakarta.annotation.Nonnull final Approval body) { return post(body, null); } @@ -108,8 +126,11 @@ public Approval post(@jakarta.annotation.Nonnull final Approval body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval post(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public Approval post(@jakarta.annotation.Nonnull final Approval body, @jakarta.a /** * Get roleAssignmentApprovals from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentApprovals from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentApprovals for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Approval body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentApprovalsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentApprovalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentApprovalsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/count/CountRequestBuilder.java index f1ad291f625..bd8af7c4050 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 438505d0be3..695b57fdd8d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java index 9e12b3fa47e..7436b5f7711 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/ApprovalItemRequestBuilder.java @@ -24,7 +24,10 @@ public class ApprovalItemRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the steps property of the microsoft.graph.approval entity. * @return a {@link StepsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public StepsRequestBuilder steps() { return new StepsRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public ApprovalItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUr /** * Delete navigation property roleAssignmentApprovals for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property roleAssignmentApprovals for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentApprovals from roleManagement * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval get() { return get(null); } @@ -77,8 +89,11 @@ public Approval get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public Approval get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval patch(@jakarta.annotation.Nonnull final Approval body) { return patch(body, null); } @@ -101,8 +119,11 @@ public Approval patch(@jakarta.annotation.Nonnull final Approval body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Approval} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Approval patch(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public Approval patch(@jakarta.annotation.Nonnull final Approval body, @jakarta. /** * Delete navigation property roleAssignmentApprovals for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentApprovals for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentApprovals from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentApprovals from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentApprovals in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Approval body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Approval body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ApprovalItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ApprovalItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/StepsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/StepsRequestBuilder.java index 614cf0aee73..38411bdd04a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/StepsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/StepsRequestBuilder.java @@ -26,7 +26,10 @@ public class StepsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the steps property of the microsoft.graph.approval entity. * @param approvalStepId The unique identifier of approvalStep * @return a {@link ApprovalStepItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalStepItemRequestBuilder byApprovalStepId(@jakarta.annotation.Nonnull final String approvalStepId) { Objects.requireNonNull(approvalStepId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public StepsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link ApprovalStepCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStepCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public ApprovalStepCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStepCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStepCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public ApprovalStepCollectionResponse get(@jakarta.annotation.Nullable final jav * @param body The request body * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body) { return post(body, null); } @@ -97,8 +112,11 @@ public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public ApprovalStep post(@jakarta.annotation.Nonnull final ApprovalStep body, @j /** * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to steps for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link StepsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public StepsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new StepsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java index d12f2ea7823..9ffefdbfb89 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java index 35080d49092..a6797c1410a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentapprovals/item/steps/item/ApprovalStepItemRequestBuilder.java @@ -39,7 +39,10 @@ public ApprovalStepItemRequestBuilder(@jakarta.annotation.Nonnull final String r /** * Delete navigation property steps for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property steps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep get() { return get(null); } @@ -68,8 +77,11 @@ public ApprovalStep get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public ApprovalStep get(@jakarta.annotation.Nullable final java.util.function.Co * @param body The request body * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body) { return patch(body, null); } @@ -92,8 +107,11 @@ public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApprovalStep} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public ApprovalStep patch(@jakarta.annotation.Nonnull final ApprovalStep body, @ /** * Delete navigation property steps for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property steps for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Used to represent the decision associated with a single step in the approval process configured in approvalStage. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property steps in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final ApprovalStep body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ApprovalStepItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ApprovalStepItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ApprovalStepItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/RoleAssignmentsRequestBuilder.java index 2cf993d2c35..0c27b11129c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -100,9 +115,12 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleAssignment object. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/count/CountRequestBuilder.java index de421ad677c..f8f37348a36 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index a00f1863d5e..0dc78efae2f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignments from roleManagement * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/appscope/AppScopeRequestBuilder.java index 402850e78c2..bd750c346ac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index afaf678693d..6a9c14a47a0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/principal/PrincipalRequestBuilder.java index 0de2aa6695e..eede3d014b8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 66d9ca87756..d1e20cfec86 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java index 20750f5de68..827de5b473b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/RoleAssignmentScheduleInstancesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentScheduleInstancesRequestBuilder extends BaseRequestBu /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentScheduleInstances property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleInstanceId The unique identifier of unifiedRoleAssignmentScheduleInstance * @return a {@link UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder byUnifiedRoleAssignmentScheduleInstanceId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleInstanceId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleInstanceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentScheduleInstancesRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentScheduleInstanceCollectionResponse get(@jakarta.anno * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleAssignmentScheduleInstance post(@jakarta.annotation.Nonnull fi /** * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentScheduleInstances for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentScheduleInstancesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentScheduleInstancesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/count/CountRequestBuilder.java index 50cfe53dfcf..9ee0e9929f7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index b2677fadd4d..fcff8d5fce3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get the instances of active role assignments for the calling principal. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get the instances of active role assignments for the calling principal. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get the instances of active role assignments for the calling principal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java index fbc15647334..a3961152ea2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder.java @@ -28,7 +28,10 @@ public class UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder extends Bas /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentScheduleInstance entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder(@jakarta.annotati /** * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,8 +124,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance get() { return get(null); } @@ -113,8 +137,11 @@ public UnifiedRoleAssignmentScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -126,8 +153,11 @@ public UnifiedRoleAssignmentScheduleInstance get(@jakarta.annotation.Nullable fi * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return patch(body, null); } @@ -137,8 +167,11 @@ public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -149,8 +182,11 @@ public UnifiedRoleAssignmentScheduleInstance patch(@jakarta.annotation.Nonnull f /** * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -158,8 +194,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -168,8 +207,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -177,8 +219,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -189,8 +234,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentScheduleInstances in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body) { return toPatchRequestInformation(body, null); } @@ -199,8 +247,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -213,8 +264,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleInstanceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java index 015af4702e1..4e8a97f9765 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilityScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable f /** * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java index 2e808eeaa4e..52095960229 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java index bfa5cb25243..673781b8e66 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment or role eligibility. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java index 1efb94cbdb6..13b1889a710 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or role eligibility through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java index 8073cca157d..32753f085c7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java index ee491289a4c..8d30c190383 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/RoleAssignmentScheduleRequestsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentScheduleRequestsRequestBuilder extends BaseRequestBui /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentScheduleRequests property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleRequestId The unique identifier of unifiedRoleAssignmentScheduleRequest * @return a {@link UnifiedRoleAssignmentScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder byUnifiedRoleAssignmentScheduleRequestId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleRequestId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleRequestId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentScheduleRequestsRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequestCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleAssignmentScheduleRequestCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentScheduleRequestCollectionResponse get(@jakarta.annot * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull fin * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleAssignmentScheduleRequest post(@jakarta.annotation.Nonnull fin /** * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentScheduleRequests for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentScheduleRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentScheduleRequestsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/count/CountRequestBuilder.java index 622c91c1b82..e4d8be7b534 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 955a17ac5ef..045497bfaf2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java index c784a77ea18..4c9412c8f04 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/UnifiedRoleAssignmentScheduleRequestItemRequestBuilder.java @@ -30,7 +30,10 @@ public class UnifiedRoleAssignmentScheduleRequestItemRequestBuilder extends Base /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -38,7 +41,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -46,7 +52,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to call the cancel method. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CancelRequestBuilder cancel() { return new CancelRequestBuilder(pathParameters, requestAdapter); @@ -54,7 +63,10 @@ public CancelRequestBuilder cancel() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -62,7 +74,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -70,7 +85,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -78,7 +96,10 @@ public RoleDefinitionRequestBuilder roleDefinition() { /** * Provides operations to manage the targetSchedule property of the microsoft.graph.unifiedRoleAssignmentScheduleRequest entity. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TargetScheduleRequestBuilder targetSchedule() { return new TargetScheduleRequestBuilder(pathParameters, requestAdapter); @@ -102,7 +123,10 @@ public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder(@jakarta.annotatio /** * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -110,7 +134,10 @@ public void delete() { * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,8 +148,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest get() { return get(null); } @@ -131,8 +161,11 @@ public UnifiedRoleAssignmentScheduleRequest get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -144,8 +177,11 @@ public UnifiedRoleAssignmentScheduleRequest get(@jakarta.annotation.Nullable fin * @param body The request body * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return patch(body, null); } @@ -155,8 +191,11 @@ public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -167,8 +206,11 @@ public UnifiedRoleAssignmentScheduleRequest patch(@jakarta.annotation.Nonnull fi /** * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -176,8 +218,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -186,8 +231,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -195,8 +243,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -207,8 +258,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentScheduleRequests in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body) { return toPatchRequestInformation(body, null); } @@ -217,8 +271,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -231,8 +288,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleRequestItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java index bf437688a81..333c480be3f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it's null. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java index e5073417ada..9554a75ddd8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment is scoped to an app. Nullable. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java index 0a8d0e773ae..b8a0a8c420e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/cancel/CancelRequestBuilder.java @@ -37,8 +37,11 @@ public CancelRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja /** * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post() { post(null); } @@ -46,8 +49,11 @@ public void post() { * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -57,8 +63,11 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< /** * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } @@ -66,8 +75,11 @@ public RequestInformation toPostRequestInformation() { * Immediately cancel a unifiedRoleAssignmentScheduleRequest object that is in a Granted status, and have the system automatically delete the canceled request after 30 days. After calling this action, the status of the canceled unifiedRoleAssignmentScheduleRequest changes to Canceled. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -77,8 +89,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CancelRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CancelRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java index 002adf81873..bebfd1453f8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java index fc6ec105d7f..d7223c77703 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment through the request. Supports $expand and $select nested in $expand for id only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java index cb846e2ee73..14eed57c500 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java index a2c0f967a46..5cfe60c8982 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java @@ -40,8 +40,11 @@ public TargetScheduleRequestBuilder(@jakarta.annotation.Nonnull final String raw * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleAssignmentSchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java /** * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand and $select nested in $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TargetScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TargetScheduleRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java index 90e318f6c54..7bd27f5a583 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/RoleAssignmentSchedulesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleAssignmentSchedulesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignmentSchedules property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentScheduleId The unique identifier of unifiedRoleAssignmentSchedule * @return a {@link UnifiedRoleAssignmentScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleItemRequestBuilder byUnifiedRoleAssignmentScheduleId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentScheduleId) { Objects.requireNonNull(unifiedRoleAssignmentScheduleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleAssignmentSchedulesRequestBuilder(@jakarta.annotation.Nonnull final S * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleAssignmentSchedules from roleManagement * @return a {@link UnifiedRoleAssignmentScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleAssignmentScheduleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentScheduleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleAssignmentScheduleCollectionResponse get(@jakarta.annotation.N * @param body The request body * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleAssignmentSchedule post(@jakarta.annotation.Nonnull final Unif /** * Get roleAssignmentSchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentSchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleAssignmentSchedules for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentSchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentSchedulesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentSchedulesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/count/CountRequestBuilder.java index 9fd07019afa..2c5877bc2d3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 49ed908ac86..c2892d5ccd5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java index 1480a8d7485..3547d721ed7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/UnifiedRoleAssignmentScheduleItemRequestBuilder.java @@ -28,7 +28,10 @@ public class UnifiedRoleAssignmentScheduleItemRequestBuilder extends BaseRequest /** * Provides operations to manage the activatedUsing property of the microsoft.graph.unifiedRoleAssignmentSchedule entity. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ActivatedUsingRequestBuilder activatedUsing() { return new ActivatedUsingRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public ActivatedUsingRequestBuilder activatedUsing() { /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public UnifiedRoleAssignmentScheduleItemRequestBuilder(@jakarta.annotation.Nonnu /** * Delete navigation property roleAssignmentSchedules for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property roleAssignmentSchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,8 +124,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleAssignmentSchedules from roleManagement * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get() { return get(null); } @@ -113,8 +137,11 @@ public UnifiedRoleAssignmentSchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -126,8 +153,11 @@ public UnifiedRoleAssignmentSchedule get(@jakarta.annotation.Nullable final java * @param body The request body * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return patch(body, null); } @@ -137,8 +167,11 @@ public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentSchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -149,8 +182,11 @@ public UnifiedRoleAssignmentSchedule patch(@jakarta.annotation.Nonnull final Uni /** * Delete navigation property roleAssignmentSchedules for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -158,8 +194,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleAssignmentSchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -168,8 +207,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleAssignmentSchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -177,8 +219,11 @@ public RequestInformation toGetRequestInformation() { * Get roleAssignmentSchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -189,8 +234,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignmentSchedules in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body) { return toPatchRequestInformation(body, null); } @@ -199,8 +247,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignmentSchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -213,8 +264,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentScheduleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentScheduleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java index 24365bb680c..c508ff7b998 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/activatedusing/ActivatedUsingRequestBuilder.java @@ -40,8 +40,11 @@ public ActivatedUsingRequestBuilder(@jakarta.annotation.Nonnull final String raw * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * If the request is from an eligible administrator to activate a role, this parameter shows the related eligible assignment for that activation. Otherwise, it's null. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ActivatedUsingRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ActivatedUsingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ActivatedUsingRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java index dabf952cbf9..47dd43ed09e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java index b0f2a6fd52d..89b854298c9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility or assignment. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java index 52c056567be..fd6cfd19e62 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or that's eligible for a role through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java index 381897a5ced..570b1efa080 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleassignmentschedules/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/RoleDefinitionsRequestBuilder.java index e0cd70591af..6c34ee97880 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,8 +100,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -99,8 +114,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleDefinitions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/count/CountRequestBuilder.java index cf38f3226fb..febd03ab940 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index abdfcc6fd52..b8b3196d66b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleDefinitions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -73,23 +85,29 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -101,8 +119,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -112,8 +133,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -124,8 +148,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleDefinitions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -133,27 +160,36 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); return requestInfo; } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -164,8 +200,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleDefinitions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -174,8 +213,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -188,8 +230,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); @@ -201,7 +246,7 @@ public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnu public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index f153769db9e..60fd45f6748 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index 6c4f03938f2..54c25abbb30 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index 18ec050446c..e45e58d1b6e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index 645279e0315..c354b84c530 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index bd1059d07e9..be0dd33764d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java index bcf95e2d9f4..564687cb15d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/RoleEligibilityScheduleInstancesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilityScheduleInstancesRequestBuilder extends BaseRequestB /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilityScheduleInstances property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleInstanceId The unique identifier of unifiedRoleEligibilityScheduleInstance * @return a {@link UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder byUnifiedRoleEligibilityScheduleInstanceId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleInstanceId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleInstanceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilityScheduleInstancesRequestBuilder(@jakarta.annotation.Nonnul * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstanceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleEligibilityScheduleInstanceCollectionResponse get(@jakarta.ann * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleEligibilityScheduleInstance post(@jakarta.annotation.Nonnull f /** * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilityScheduleInstances for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilityScheduleInstancesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilityScheduleInstancesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilityScheduleInstancesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/count/CountRequestBuilder.java index b213650e946..1705aad4644 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index cbae543e05f..2c12723955d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties associated with a particular principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java index 13a54238be0..bf70b90ad55 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder extends Ba /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleInstanceBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder(@jakarta.annotat /** * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleEligibilityScheduleInstance get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleEligibilityScheduleInstance get(@jakarta.annotation.Nullable f * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleInstance} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleEligibilityScheduleInstance patch(@jakarta.annotation.Nonnull /** * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilityScheduleInstances for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleEligibilityScheduleInstances from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleInstances from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilityScheduleInstances in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleInstance body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleInstanceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java index 256153999b3..984b9749922 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the assignment or role eligibility is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java index 4959f59f00f..9450577973c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment or role eligibility. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment or role eligibility. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java index 21c4a9bacf8..6af7afc615c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or role eligibility through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or role eligibility through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java index c65f0d0268d..cfeb6ae8e31 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityscheduleinstances/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java index 41a141d2887..76e847a1563 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/RoleEligibilityScheduleRequestsRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilityScheduleRequestsRequestBuilder extends BaseRequestBu /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilityScheduleRequests property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleRequestId The unique identifier of unifiedRoleEligibilityScheduleRequest * @return a {@link UnifiedRoleEligibilityScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder byUnifiedRoleEligibilityScheduleRequestId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleRequestId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleRequestId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilityScheduleRequestsRequestBuilder(@jakarta.annotation.Nonnull * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequestCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleEligibilityScheduleRequestCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequestCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleEligibilityScheduleRequestCollectionResponse get(@jakarta.anno * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull fi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleEligibilityScheduleRequest post(@jakarta.annotation.Nonnull fi /** * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilityScheduleRequests for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilityScheduleRequestsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilityScheduleRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilityScheduleRequestsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/count/CountRequestBuilder.java index 4c8a78abeaf..384201914c7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index 392589a4d22..4aa3a4338b2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties associated with the currently signed in principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java index 99b384ffa1a..0a5da0a3170 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/UnifiedRoleEligibilityScheduleRequestItemRequestBuilder.java @@ -29,7 +29,10 @@ public class UnifiedRoleEligibilityScheduleRequestItemRequestBuilder extends Bas /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -37,7 +40,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to call the cancel method. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CancelRequestBuilder cancel() { return new CancelRequestBuilder(pathParameters, requestAdapter); @@ -45,7 +51,10 @@ public CancelRequestBuilder cancel() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -53,7 +62,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -61,7 +73,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -69,7 +84,10 @@ public RoleDefinitionRequestBuilder roleDefinition() { /** * Provides operations to manage the targetSchedule property of the microsoft.graph.unifiedRoleEligibilityScheduleRequest entity. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TargetScheduleRequestBuilder targetSchedule() { return new TargetScheduleRequestBuilder(pathParameters, requestAdapter); @@ -93,7 +111,10 @@ public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder(@jakarta.annotati /** * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -101,7 +122,10 @@ public void delete() { * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -112,8 +136,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest get() { return get(null); } @@ -122,8 +149,11 @@ public UnifiedRoleEligibilityScheduleRequest get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -135,8 +165,11 @@ public UnifiedRoleEligibilityScheduleRequest get(@jakarta.annotation.Nullable fi * @param body The request body * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return patch(body, null); } @@ -146,8 +179,11 @@ public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleRequest} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -158,8 +194,11 @@ public UnifiedRoleEligibilityScheduleRequest patch(@jakarta.annotation.Nonnull f /** * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -167,8 +206,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilityScheduleRequests for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -177,8 +219,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleEligibilityScheduleRequests from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -186,8 +231,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilityScheduleRequests from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -198,8 +246,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilityScheduleRequests in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body) { return toPatchRequestInformation(body, null); } @@ -208,8 +259,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilityScheduleRequest body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -222,8 +276,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleRequestItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleRequestItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleRequestItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java index 1b0416fc2e8..c6c3d03064b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility is scoped to an app. Nullable. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java index d6504b3c2a2..47bdc6eccfa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/cancel/CancelRequestBuilder.java @@ -37,8 +37,11 @@ public CancelRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja /** * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post() { post(null); } @@ -46,8 +49,11 @@ public void post() { * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -57,8 +63,11 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< /** * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } @@ -66,8 +75,11 @@ public RequestInformation toPostRequestInformation() { * Immediately cancel a unifiedRoleEligibilityScheduleRequest that is in a Granted status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the status of the cancelled unifiedRoleEligibilityScheduleRequest changes to Revoked. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -77,8 +89,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CancelRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CancelRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CancelRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java index 5bf656a0265..e7f3b532d14 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility. Read-only. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java index 8528e8adef2..40de88710ae 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role eligibility through the request. Supports $expand. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role eligibility through the request. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role eligibility through the request. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java index 9c9a6234db7..6a12ed7f2af 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the unifiedRoleDefinition object that is referenced through the roleDefinitionId property. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java index 7708f7a51e9..1aefe64ea7d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedulerequests/item/targetschedule/TargetScheduleRequestBuilder.java @@ -40,8 +40,11 @@ public TargetScheduleRequestBuilder(@jakarta.annotation.Nonnull final String raw * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav /** * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TargetScheduleRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TargetScheduleRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TargetScheduleRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java index 032bb6c6d87..2776c20b1b5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/RoleEligibilitySchedulesRequestBuilder.java @@ -27,7 +27,10 @@ public class RoleEligibilitySchedulesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -36,8 +39,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleEligibilitySchedules property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleEligibilityScheduleId The unique identifier of unifiedRoleEligibilitySchedule * @return a {@link UnifiedRoleEligibilityScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleItemRequestBuilder byUnifiedRoleEligibilityScheduleId(@jakarta.annotation.Nonnull final String unifiedRoleEligibilityScheduleId) { Objects.requireNonNull(unifiedRoleEligibilityScheduleId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -64,8 +70,11 @@ public RoleEligibilitySchedulesRequestBuilder(@jakarta.annotation.Nonnull final * Provides operations to call the filterByCurrentUser method. * @param on Usage: on='{on}' * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakarta.annotation.Nonnull final String on) { Objects.requireNonNull(on); return new FilterByCurrentUserWithOnRequestBuilder(pathParameters, requestAdapter, on); @@ -74,8 +83,11 @@ public FilterByCurrentUserWithOnRequestBuilder filterByCurrentUserWithOn(@jakart * Get roleEligibilitySchedules from roleManagement * @return a {@link UnifiedRoleEligibilityScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleCollectionResponse get() { return get(null); } @@ -84,8 +96,11 @@ public UnifiedRoleEligibilityScheduleCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilityScheduleCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilityScheduleCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -97,8 +112,11 @@ public UnifiedRoleEligibilityScheduleCollectionResponse get(@jakarta.annotation. * @param body The request body * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return post(body, null); } @@ -108,8 +126,11 @@ public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final Uni * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -120,8 +141,11 @@ public UnifiedRoleEligibilitySchedule post(@jakarta.annotation.Nonnull final Uni /** * Get roleEligibilitySchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -129,8 +153,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilitySchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -141,8 +168,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleEligibilitySchedules for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return toPostRequestInformation(body, null); } @@ -151,8 +181,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -165,8 +198,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleEligibilitySchedulesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleEligibilitySchedulesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleEligibilitySchedulesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/count/CountRequestBuilder.java index ff78c6f0ec3..24007c8a439 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java index a24fb17e3ca..c9d0730c935 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/filterbycurrentuserwithon/FilterByCurrentUserWithOnRequestBuilder.java @@ -41,9 +41,12 @@ public FilterByCurrentUserWithOnRequestBuilder(@jakarta.annotation.Nonnull final * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get() { return get(null); } @@ -52,9 +55,12 @@ public FilterByCurrentUserWithOnGetResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FilterByCurrentUserWithOnGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public FilterByCurrentUserWithOnGetResponse get(@jakarta.annotation.Nullable fin /** * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of the unifiedRoleEligibilitySchedule objects and their properties associated with a particular principal object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link FilterByCurrentUserWithOnRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public FilterByCurrentUserWithOnRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new FilterByCurrentUserWithOnRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java index 94887fde183..65095abe974 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/UnifiedRoleEligibilityScheduleItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleEligibilityScheduleItemRequestBuilder extends BaseReques /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleScheduleBase entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleEligibilityScheduleItemRequestBuilder(@jakarta.annotation.Nonn /** * Delete navigation property roleEligibilitySchedules for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property roleEligibilitySchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get roleEligibilitySchedules from roleManagement * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleEligibilitySchedule get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleEligibilitySchedule get(@jakarta.annotation.Nullable final jav * @param body The request body * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final Un * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleEligibilitySchedule} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleEligibilitySchedule patch(@jakarta.annotation.Nonnull final Un /** * Delete navigation property roleEligibilitySchedules for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleEligibilitySchedules for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get roleEligibilitySchedules from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get roleEligibilitySchedules from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleEligibilitySchedules in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleEligibilitySchedule body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleEligibilityScheduleItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleEligibilityScheduleItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleEligibilityScheduleItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java index 5770a7c9f8f..980b2670e50 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/appscope/AppScopeRequestBuilder.java @@ -40,8 +40,11 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -50,8 +53,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum /** * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app-specific scope when the role eligibility or assignment is scoped to an app. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java index 7e4bbce0c15..26c336ac6f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the role eligibility or assignment. Read-only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the role eligibility or assignment. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java index e24ddafb2a4..329ebe51ab9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The principal that's getting a role assignment or that's eligible for a role through the request. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The principal that's getting a role assignment or that's eligible for a role through the request. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java index d1d43168fd1..da4c5608e07 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleeligibilityschedules/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Detailed information for the roleDefinition object that is referenced through the roleDefinitionId property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java index c5849cf3911..3e1adbc2f44 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/rolescheduleinstancesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java @@ -39,9 +39,12 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeId /** * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleScheduleInstancesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java index a796c0a8095..3c7dd4c6e19 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/roleschedulesdirectoryscopeiddirectoryscopeidappscopeidappscopeidprincipalidprincipalidroledefinitionidroledefinitionid/RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder.java @@ -39,9 +39,12 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipa /** * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleSchedulesdirectoryScopeIdDirectoryScopeIdAppScopeIdAppScopeIdPrincipalIdPrincipalIdRoleDefinitionIdRoleDefinitionIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java index aa9dd310968..b2156e716a5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class TransitiveRoleAssignmentsRequestBuilder extends BaseRequestBuilder /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.rbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public TransitiveRoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final * Get transitiveRoleAssignments from roleManagement * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get transitiveRoleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Get transitiveRoleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to transitiveRoleAssignments for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TransitiveRoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TransitiveRoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/count/CountRequestBuilder.java index 74afaa98f7c..2b6575aa12a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index 6e8673d1d70..7fdb6e399a5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property transitiveRoleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get transitiveRoleAssignments from roleManagement * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property transitiveRoleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get transitiveRoleAssignments from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Get transitiveRoleAssignments from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property transitiveRoleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java index 07cc7542a90..90bd01f46d1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index ba9da5b5ae3..1d279baf7e6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java index 7261530e472..dbeed14ae59 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index 19a31d01043..77735ce0a1c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/entitlementmanagement/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/ExchangeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/ExchangeRequestBuilder.java index 5a2aa1fc9ba..cd2b4c5e4c5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/ExchangeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/ExchangeRequestBuilder.java @@ -28,7 +28,10 @@ public class ExchangeRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the customAppScopes property of the microsoft.graph.unifiedRbacApplication entity. * @return a {@link CustomAppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CustomAppScopesRequestBuilder customAppScopes() { return new CustomAppScopesRequestBuilder(pathParameters, requestAdapter); @@ -36,7 +39,10 @@ public CustomAppScopesRequestBuilder customAppScopes() { /** * Provides operations to manage the resourceNamespaces property of the microsoft.graph.unifiedRbacApplication entity. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceNamespacesRequestBuilder resourceNamespaces() { return new ResourceNamespacesRequestBuilder(pathParameters, requestAdapter); @@ -44,7 +50,10 @@ public ResourceNamespacesRequestBuilder resourceNamespaces() { /** * Provides operations to manage the roleAssignments property of the microsoft.graph.unifiedRbacApplication entity. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleAssignmentsRequestBuilder roleAssignments() { return new RoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -52,7 +61,10 @@ public RoleAssignmentsRequestBuilder roleAssignments() { /** * Provides operations to manage the roleDefinitions property of the microsoft.graph.unifiedRbacApplication entity. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionsRequestBuilder roleDefinitions() { return new RoleDefinitionsRequestBuilder(pathParameters, requestAdapter); @@ -60,7 +72,10 @@ public RoleDefinitionsRequestBuilder roleDefinitions() { /** * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.unifiedRbacApplication entity. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public TransitiveRoleAssignmentsRequestBuilder transitiveRoleAssignments() { return new TransitiveRoleAssignmentsRequestBuilder(pathParameters, requestAdapter); @@ -84,7 +99,10 @@ public ExchangeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property exchange for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -92,7 +110,10 @@ public void delete() { * Delete navigation property exchange for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -103,8 +124,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get exchange from roleManagement * @return a {@link UnifiedRbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacApplication get() { return get(null); } @@ -113,8 +137,11 @@ public UnifiedRbacApplication get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacApplication get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -126,8 +153,11 @@ public UnifiedRbacApplication get(@jakarta.annotation.Nullable final java.util.f * @param body The request body * @return a {@link UnifiedRbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacApplication patch(@jakarta.annotation.Nonnull final UnifiedRbacApplication body) { return patch(body, null); } @@ -137,8 +167,11 @@ public UnifiedRbacApplication patch(@jakarta.annotation.Nonnull final UnifiedRba * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacApplication} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacApplication patch(@jakarta.annotation.Nonnull final UnifiedRbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -149,8 +182,11 @@ public UnifiedRbacApplication patch(@jakarta.annotation.Nonnull final UnifiedRba /** * Delete navigation property exchange for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -158,8 +194,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property exchange for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -168,8 +207,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get exchange from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -177,8 +219,11 @@ public RequestInformation toGetRequestInformation() { * Get exchange from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -189,8 +234,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property exchange in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacApplication body) { return toPatchRequestInformation(body, null); } @@ -199,8 +247,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacApplication body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -213,8 +264,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ExchangeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ExchangeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ExchangeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/CustomAppScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/CustomAppScopesRequestBuilder.java index 627025b120a..dc1e20e0d89 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/CustomAppScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/CustomAppScopesRequestBuilder.java @@ -26,7 +26,10 @@ public class CustomAppScopesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the customAppScopes property of the microsoft.graph.unifiedRbacApplication entity. * @param customAppScopeId The unique identifier of customAppScope * @return a {@link CustomAppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CustomAppScopeItemRequestBuilder byCustomAppScopeId(@jakarta.annotation.Nonnull final String customAppScopeId) { Objects.requireNonNull(customAppScopeId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public CustomAppScopesRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of customAppScope objects for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @return a {@link CustomAppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScopeCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public CustomAppScopeCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomAppScopeCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScopeCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public CustomAppScopeCollectionResponse get(@jakarta.annotation.Nullable final j * @param body The request body * @return a {@link CustomAppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScope post(@jakarta.annotation.Nonnull final CustomAppScope body) { return post(body, null); } @@ -100,9 +115,12 @@ public CustomAppScope post(@jakarta.annotation.Nonnull final CustomAppScope body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomAppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScope post(@jakarta.annotation.Nonnull final CustomAppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public CustomAppScope post(@jakarta.annotation.Nonnull final CustomAppScope body /** * Get a list of customAppScope objects for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of customAppScope objects for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new customAppScope object for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomAppScope body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomAppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CustomAppScopesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CustomAppScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CustomAppScopesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/count/CountRequestBuilder.java index 4e7e0d3677c..3dca1045d33 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/item/CustomAppScopeItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/item/CustomAppScopeItemRequestBuilder.java index e63846c3ffb..2cd12178ecc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/item/CustomAppScopeItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/customappscopes/item/CustomAppScopeItemRequestBuilder.java @@ -39,8 +39,11 @@ public CustomAppScopeItemRequestBuilder(@jakarta.annotation.Nonnull final String /** * Delete a customAppScope object of an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -48,8 +51,11 @@ public void delete() { * Delete a customAppScope object of an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,9 +66,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get the properties of a customAppScope object for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @return a {@link CustomAppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScope get() { return get(null); } @@ -71,9 +80,12 @@ public CustomAppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomAppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -85,9 +97,12 @@ public CustomAppScope get(@jakarta.annotation.Nullable final java.util.function. * @param body The request body * @return a {@link CustomAppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScope patch(@jakarta.annotation.Nonnull final CustomAppScope body) { return patch(body, null); } @@ -97,9 +112,12 @@ public CustomAppScope patch(@jakarta.annotation.Nonnull final CustomAppScope bod * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CustomAppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CustomAppScope patch(@jakarta.annotation.Nonnull final CustomAppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -110,8 +128,11 @@ public CustomAppScope patch(@jakarta.annotation.Nonnull final CustomAppScope bod /** * Delete a customAppScope object of an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -119,8 +140,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete a customAppScope object of an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -129,8 +153,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get the properties of a customAppScope object for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -138,8 +165,11 @@ public RequestInformation toGetRequestInformation() { * Get the properties of a customAppScope object for an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -150,8 +180,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update an existing customAppScope object of an RBAC provider. Currently only the Exchange Online RBAC provider is supported. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomAppScope body) { return toPatchRequestInformation(body, null); } @@ -160,8 +193,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomAppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -174,8 +210,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CustomAppScopeItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CustomAppScopeItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CustomAppScopeItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/ResourceNamespacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/ResourceNamespacesRequestBuilder.java index 00ae7f2d23a..59bdf49dec2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/ResourceNamespacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/ResourceNamespacesRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceNamespacesRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceNamespaces property of the microsoft.graph.unifiedRbacApplication entity. * @param unifiedRbacResourceNamespaceId The unique identifier of unifiedRbacResourceNamespace * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder byUnifiedRbacResourceNamespaceId(@jakarta.annotation.Nonnull final String unifiedRbacResourceNamespaceId) { Objects.requireNonNull(unifiedRbacResourceNamespaceId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceNamespacesRequestBuilder(@jakarta.annotation.Nonnull final String * Resource that represents a collection of related actions. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespaceCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceNamespaceCollectionResponse get(@jakarta.annotation.Nu * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Unifi /** * Resource that represents a collection of related actions. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Resource that represents a collection of related actions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceNamespaces for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceNamespacesRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceNamespacesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceNamespacesRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/count/CountRequestBuilder.java index ce9e78ac629..c4a44c06f51 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java index abebd795a10..ccc614a2189 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/UnifiedRbacResourceNamespaceItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceNamespaceItemRequestBuilder extends BaseRequestB /** * Provides operations to call the importResourceActions method. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ImportResourceActionsRequestBuilder importResourceActions() { return new ImportResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public ImportResourceActionsRequestBuilder importResourceActions() { /** * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceActionsRequestBuilder resourceActions() { return new ResourceActionsRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceNamespaceItemRequestBuilder(@jakarta.annotation.Nonnul /** * Delete navigation property resourceNamespaces for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Resource that represents a collection of related actions. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceNamespace get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceNamespace get(@jakarta.annotation.Nullable final java. * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceNamespace patch(@jakarta.annotation.Nonnull final Unif /** * Delete navigation property resourceNamespaces for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceNamespaces for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Resource that represents a collection of related actions. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Resource that represents a collection of related actions. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceNamespaces in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceNamespace body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceNamespaceItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceNamespaceItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceNamespaceItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java index 86e6ee709e5..22d76b6916e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/importresourceactions/ImportResourceActionsRequestBuilder.java @@ -40,8 +40,11 @@ public ImportResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final Str * @param body The request body * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceNamespace} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public UnifiedRbacResourceNamespace post(@jakarta.annotation.Nonnull final Impor * Invoke action importResourceActions * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ImportResourceActionsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ImportResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ImportResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ImportResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java index 4f67f098950..40a7e8b4e73 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/ResourceActionsRequestBuilder.java @@ -26,7 +26,10 @@ public class ResourceActionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the resourceActions property of the microsoft.graph.unifiedRbacResourceNamespace entity. * @param unifiedRbacResourceActionId The unique identifier of unifiedRbacResourceAction * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder byUnifiedRbacResourceActionId(@jakarta.annotation.Nonnull final String unifiedRbacResourceActionId) { Objects.requireNonNull(unifiedRbacResourceActionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ResourceActionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRbacResourceActionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceActionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRbacResourceActionCollectionResponse get(@jakarta.annotation.Nulla * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRbacResourceAction post(@jakarta.annotation.Nonnull final UnifiedR /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to resourceActions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceActionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceActionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceActionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java index 2d649969a1d..d773175687a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java index be9ad7d706e..97824fb3287 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/UnifiedRbacResourceActionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRbacResourceActionItemRequestBuilder extends BaseRequestBuil /** * Provides operations to manage the authenticationContext property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AuthenticationContextRequestBuilder authenticationContext() { return new AuthenticationContextRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AuthenticationContextRequestBuilder authenticationContext() { /** * Provides operations to manage the resourceScope property of the microsoft.graph.unifiedRbacResourceAction entity. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public ResourceScopeRequestBuilder resourceScope() { return new ResourceScopeRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRbacResourceActionItemRequestBuilder(@jakarta.annotation.Nonnull f /** * Delete navigation property resourceActions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -76,8 +88,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Operations that an authorized principal is allowed to perform. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get() { return get(null); } @@ -86,8 +101,11 @@ public UnifiedRbacResourceAction get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -99,8 +117,11 @@ public UnifiedRbacResourceAction get(@jakarta.annotation.Nullable final java.uti * @param body The request body * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return patch(body, null); } @@ -110,8 +131,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceAction} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -122,8 +146,11 @@ public UnifiedRbacResourceAction patch(@jakarta.annotation.Nonnull final Unified /** * Delete navigation property resourceActions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -131,8 +158,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceActions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -141,8 +171,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Operations that an authorized principal is allowed to perform. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -150,8 +183,11 @@ public RequestInformation toGetRequestInformation() { * Operations that an authorized principal is allowed to perform. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -162,8 +198,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceActions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body) { return toPatchRequestInformation(body, null); } @@ -172,8 +211,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceAction body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -186,8 +228,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRbacResourceActionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRbacResourceActionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRbacResourceActionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java index d228214dabc..0d7bf5c011c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/authenticationcontext/AuthenticationContextRequestBuilder.java @@ -40,8 +40,11 @@ public AuthenticationContextRequestBuilder(@jakarta.annotation.Nonnull final Str * Get authenticationContext from roleManagement * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get() { return get(null); } @@ -50,8 +53,11 @@ public AuthenticationContextClassReference get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AuthenticationContextClassReference} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AuthenticationContextClassReference get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public AuthenticationContextClassReference get(@jakarta.annotation.Nullable fina /** * Get authenticationContext from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Get authenticationContext from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AuthenticationContextRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AuthenticationContextRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AuthenticationContextRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java index d910f6bd258..d4afa7b98c1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/resourcenamespaces/item/resourceactions/item/resourcescope/ResourceScopeRequestBuilder.java @@ -39,7 +39,10 @@ public ResourceScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawU /** * Delete navigation property resourceScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Get resourceScope from roleManagement * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get() { return get(null); } @@ -68,8 +77,11 @@ public UnifiedRbacResourceScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public UnifiedRbacResourceScope get(@jakarta.annotation.Nullable final java.util * @param body The request body * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRbacResourceScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public UnifiedRbacResourceScope patch(@jakarta.annotation.Nonnull final UnifiedR /** * Delete navigation property resourceScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property resourceScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Get resourceScope from roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Get resourceScope from roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property resourceScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRbacResourceScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ResourceScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public ResourceScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ResourceScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/RoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/RoleAssignmentsRequestBuilder.java index ebece1d2206..434230216a7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/RoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/RoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleAssignmentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleAssignments property of the microsoft.graph.unifiedRbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,9 +100,12 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -100,9 +115,12 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -113,8 +131,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -122,8 +143,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:- directory (Microsoft Entra ID)- entitlement management (Microsoft Entra entitlement management)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -134,8 +158,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new unifiedRoleAssignment object. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -144,8 +171,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -158,8 +188,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/count/CountRequestBuilder.java index 5002b2893d0..d58fcd0478c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index 3bf58d6f325..e54d8d77847 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,8 +87,11 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete a unifiedRoleAssignment object. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete() { delete(null); } @@ -84,8 +99,11 @@ public void delete() { * Delete a unifiedRoleAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -96,9 +114,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Retrieve the properties and relationships of a unifiedRoleAssignment object. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -107,9 +128,12 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -121,8 +145,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -132,8 +159,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -144,8 +174,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete a unifiedRoleAssignment object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -153,8 +186,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete a unifiedRoleAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -163,8 +199,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Retrieve the properties and relationships of a unifiedRoleAssignment object. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -172,8 +211,11 @@ public RequestInformation toGetRequestInformation() { * Retrieve the properties and relationships of a unifiedRoleAssignment object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -184,8 +226,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -194,8 +239,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -208,8 +256,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/appscope/AppScopeRequestBuilder.java index 98ee39295c5..3a50a18d074 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index 1805a11e1e6..bda46cb3474 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/principal/PrincipalRequestBuilder.java index cc48f874acc..f73d4127d59 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index e242b9aa93a..4586d167eef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/RoleDefinitionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/RoleDefinitionsRequestBuilder.java index 153e7ecd929..8cb6e1e76bc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/RoleDefinitionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/RoleDefinitionsRequestBuilder.java @@ -26,7 +26,10 @@ public class RoleDefinitionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the roleDefinitions property of the microsoft.graph.unifiedRbacApplication entity. * @param unifiedRoleDefinitionId The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId) { Objects.requireNonNull(unifiedRoleDefinitionId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,9 +69,12 @@ public RoleDefinitionsRequestBuilder(@jakarta.annotation.Nonnull final String ra * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -74,9 +83,12 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -88,8 +100,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -99,8 +114,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra ID) - entitlement management (Microsoft Entra ID)- Exchange Online * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to roleDefinitions for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/count/CountRequestBuilder.java index 600381d3392..ea60605c81c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java index 89163b2b997..9924cc10fdc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -25,7 +25,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -33,7 +36,10 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public InheritsPermissionsFromRequestBuilder inheritsPermissionsFrom() { return new InheritsPermissionsFromRequestBuilder(pathParameters, requestAdapter); @@ -57,7 +63,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property roleDefinitions for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -65,7 +74,10 @@ public void delete() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -73,23 +85,29 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -101,8 +119,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -112,8 +133,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -124,8 +148,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property roleDefinitions for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -133,27 +160,36 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property roleDefinitions for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); return requestInfo; } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -164,8 +200,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property roleDefinitions in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -174,8 +213,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -188,8 +230,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); @@ -201,7 +246,7 @@ public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnu public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online + * Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- directory (Microsoft Entra directory roles)- entitlement management (Microsoft Entra entitlement management)- Exchange Online (Except China operated by 21Vianet) */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index e5458f55213..ec577c51548 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java index 196679b275a..d665b4f96d7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/InheritsPermissionsFromRequestBuilder.java @@ -26,7 +26,10 @@ public class InheritsPermissionsFromRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity. * @param unifiedRoleDefinitionId1 The unique identifier of unifiedRoleDefinition * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder byUnifiedRoleDefinitionId1(@jakarta.annotation.Nonnull final String unifiedRoleDefinitionId1) { Objects.requireNonNull(unifiedRoleDefinitionId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public InheritsPermissionsFromRequestBuilder(@jakarta.annotation.Nonnull final S * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleDefinitionCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinitionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleDefinitionCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleDefinition post(@jakarta.annotation.Nonnull final UnifiedRoleD /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to inheritsPermissionsFrom for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link InheritsPermissionsFromRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public InheritsPermissionsFromRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new InheritsPermissionsFromRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java index 5e2efef1172..aea19d280f4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java index 0363c885b8d..b9b196eb5a4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/UnifiedRoleDefinitionItemRequestBuilder.java @@ -24,7 +24,10 @@ public class UnifiedRoleDefinitionItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to call the assignedPrincipals method. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder assignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeId() { return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(pathParameters, requestAdapter); @@ -48,7 +51,10 @@ public UnifiedRoleDefinitionItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -56,7 +62,10 @@ public void delete() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,8 +76,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -77,8 +89,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -90,8 +105,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return patch(body, null); } @@ -101,8 +119,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -113,8 +134,11 @@ public UnifiedRoleDefinition patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property inheritsPermissionsFrom for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -122,8 +146,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property inheritsPermissionsFrom for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -132,8 +159,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -141,8 +171,11 @@ public RequestInformation toGetRequestInformation() { * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles support this attribute. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -153,8 +186,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property inheritsPermissionsFrom in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body) { return toPatchRequestInformation(body, null); } @@ -163,8 +199,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleDefinition body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -177,8 +216,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleDefinitionItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleDefinitionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleDefinitionItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java index 073a1fc75e6..95d09e87c19 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/roledefinitions/item/inheritspermissionsfrom/item/assignedprincipalswithtransitivedirectoryscopetypedirectoryscopetypedirectoryscopeiddirectoryscopeid/AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder.java @@ -39,9 +39,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get() { return get(null); } @@ -50,9 +53,12 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -62,8 +68,11 @@ public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirec /** * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -71,8 +80,11 @@ public RequestInformation toGetRequestInformation() { * Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the $count query parameter to also get the count. This API is supported for the directory (Microsoft Entra ID) provider only. To list the direct and transitive role assignments for a specific principal, use the List transitiveRoleAssignments API. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -83,8 +95,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AssignedPrincipalsWithTransitivedirectoryScopeTypeDirectoryScopeTypeDirectoryScopeIdDirectoryScopeIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java index c762ef50280..e33cd8a01a9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/TransitiveRoleAssignmentsRequestBuilder.java @@ -26,7 +26,10 @@ public class TransitiveRoleAssignmentsRequestBuilder extends BaseRequestBuilder /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the transitiveRoleAssignments property of the microsoft.graph.unifiedRbacApplication entity. * @param unifiedRoleAssignmentId The unique identifier of unifiedRoleAssignment * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder byUnifiedRoleAssignmentId(@jakarta.annotation.Nonnull final String unifiedRoleAssignmentId) { Objects.requireNonNull(unifiedRoleAssignmentId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public TransitiveRoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final * Resource to grant access to users or groups that are transitive. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public UnifiedRoleAssignmentCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,8 +98,11 @@ public UnifiedRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return post(body, null); } @@ -97,8 +112,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -109,8 +127,11 @@ public UnifiedRoleAssignment post(@jakarta.annotation.Nonnull final UnifiedRoleA /** * Resource to grant access to users or groups that are transitive. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -118,8 +139,11 @@ public RequestInformation toGetRequestInformation() { * Resource to grant access to users or groups that are transitive. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -130,8 +154,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create new navigation property to transitiveRoleAssignments for roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPostRequestInformation(body, null); } @@ -140,8 +167,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -154,8 +184,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link TransitiveRoleAssignmentsRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public TransitiveRoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new TransitiveRoleAssignmentsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/count/CountRequestBuilder.java index 09c6d2ed5ce..33b2f5aebf4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java index 98e5401e65d..e2e9c057d6d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/UnifiedRoleAssignmentItemRequestBuilder.java @@ -27,7 +27,10 @@ public class UnifiedRoleAssignmentItemRequestBuilder extends BaseRequestBuilder /** * Provides operations to manage the appScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public AppScopeRequestBuilder appScope() { return new AppScopeRequestBuilder(pathParameters, requestAdapter); @@ -35,7 +38,10 @@ public AppScopeRequestBuilder appScope() { /** * Provides operations to manage the directoryScope property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public DirectoryScopeRequestBuilder directoryScope() { return new DirectoryScopeRequestBuilder(pathParameters, requestAdapter); @@ -43,7 +49,10 @@ public DirectoryScopeRequestBuilder directoryScope() { /** * Provides operations to manage the principal property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public PrincipalRequestBuilder principal() { return new PrincipalRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +60,10 @@ public PrincipalRequestBuilder principal() { /** * Provides operations to manage the roleDefinition property of the microsoft.graph.unifiedRoleAssignment entity. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated @jakarta.annotation.Nonnull public RoleDefinitionRequestBuilder roleDefinition() { return new RoleDefinitionRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public UnifiedRoleAssignmentItemRequestBuilder(@jakarta.annotation.Nonnull final /** * Delete navigation property transitiveRoleAssignments for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -83,7 +98,10 @@ public void delete() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -94,8 +112,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Resource to grant access to users or groups that are transitive. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get() { return get(null); } @@ -104,8 +125,11 @@ public UnifiedRoleAssignment get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -117,8 +141,11 @@ public UnifiedRoleAssignment get(@jakarta.annotation.Nullable final java.util.fu * @param body The request body * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return patch(body, null); } @@ -128,8 +155,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -140,8 +170,11 @@ public UnifiedRoleAssignment patch(@jakarta.annotation.Nonnull final UnifiedRole /** * Delete navigation property transitiveRoleAssignments for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -149,8 +182,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property transitiveRoleAssignments for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -159,8 +195,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Resource to grant access to users or groups that are transitive. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -168,8 +207,11 @@ public RequestInformation toGetRequestInformation() { * Resource to grant access to users or groups that are transitive. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -180,8 +222,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property transitiveRoleAssignments in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body) { return toPatchRequestInformation(body, null); } @@ -190,8 +235,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnifiedRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -204,8 +252,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link UnifiedRoleAssignmentItemRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public UnifiedRoleAssignmentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new UnifiedRoleAssignmentItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java index 89131a54797..35b73a1b051 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/appscope/AppScopeRequestBuilder.java @@ -39,7 +39,10 @@ public AppScopeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ /** * Delete navigation property appScope for roleManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,8 +64,11 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get() { return get(null); } @@ -68,8 +77,11 @@ public AppScope get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -81,8 +93,11 @@ public AppScope get(@jakarta.annotation.Nullable final java.util.function.Consum * @param body The request body * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { return patch(body, null); } @@ -92,8 +107,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body) { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppScope} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -104,8 +122,11 @@ public AppScope patch(@jakarta.annotation.Nonnull final AppScope body, @jakarta. /** * Delete navigation property appScope for roleManagement * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -113,8 +134,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property appScope for roleManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -123,8 +147,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -132,8 +159,11 @@ public RequestInformation toGetRequestInformation() { * Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand for the entitlement provider only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -144,8 +174,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property appScope in roleManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body) { return toPatchRequestInformation(body, null); } @@ -154,8 +187,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AppScope body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -168,8 +204,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link AppScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public AppScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new AppScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java index d281b388866..4b0e4e23a14 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/directoryscope/DirectoryScopeRequestBuilder.java @@ -40,8 +40,11 @@ public DirectoryScopeRequestBuilder(@jakarta.annotation.Nonnull final String raw * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The directory object that is the scope of the assignment. Read-only. Supports $expand for the directory provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link DirectoryScopeRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public DirectoryScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new DirectoryScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java index f9b8d6c5781..ef983f1de20 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/principal/PrincipalRequestBuilder.java @@ -40,8 +40,11 @@ public PrincipalRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get() { return get(null); } @@ -50,8 +53,11 @@ public DirectoryObject get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function /** * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * Referencing the assigned principal. Read-only. Supports $expand except for the Exchange provider. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link PrincipalRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public PrincipalRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new PrincipalRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java index bec9b8794e7..6032d706e9e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/rolemanagement/exchange/transitiveroleassignments/item/roledefinition/RoleDefinitionRequestBuilder.java @@ -40,8 +40,11 @@ public RoleDefinitionRequestBuilder(@jakarta.annotation.Nonnull final String raw * The roleDefinition the assignment is for. Supports $expand. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get() { return get(null); } @@ -50,8 +53,11 @@ public UnifiedRoleDefinition get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UnifiedRoleDefinition} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nullable + @Deprecated public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -61,8 +67,11 @@ public UnifiedRoleDefinition get(@jakarta.annotation.Nullable final java.util.fu /** * The roleDefinition the assignment is for. Supports $expand. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -70,8 +79,11 @@ public RequestInformation toGetRequestInformation() { * The roleDefinition the assignment is for. Supports $expand. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -82,8 +94,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RoleDefinitionRequestBuilder} + * @deprecated + * This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 */ @jakarta.annotation.Nonnull + @Deprecated public RoleDefinitionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RoleDefinitionRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java index c107e0f4cd2..035c1d7dc13 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/datasecurityandgovernance/protectionscopes/ProtectionScopesRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get protectionScopes from security + * Container for actions related to computing tenant-wide data protection scopes. * @return a {@link TenantProtectionScopeContainer} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public TenantProtectionScopeContainer get() { return get(null); } /** - * Get protectionScopes from security + * Container for actions related to computing tenant-wide data protection scopes. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link TenantProtectionScopeContainer} * @throws ODataError When receiving a 4XX or 5XX status code @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get protectionScopes from security + * Container for actions related to computing tenant-wide data protection scopes. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get protectionScopes from security + * Container for actions related to computing tenant-wide data protection scopes. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public ProtectionScopesRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get protectionScopes from security + * Container for actions related to computing tenant-wide data protection scopes. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java index 710a0d98f82..bf4611d04df 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/sites/SitesRequestBuilder.java @@ -95,21 +95,21 @@ public SitesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/sites{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @return a {@link SiteCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public SiteCollectionResponse get() { return get(null); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link SiteCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public SiteCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -119,7 +119,7 @@ public SiteCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, SiteCollectionResponse::createFromDiscriminatorValue); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -127,7 +127,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -149,7 +149,7 @@ public SitesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new SitesRequestBuilder(rawUrl, requestAdapter); } /** - * Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + * List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/AttendanceReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/AttendanceReportsRequestBuilder.java index 34ab34c0237..71b4480dd10 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/AttendanceReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/AttendanceReportsRequestBuilder.java @@ -60,19 +60,21 @@ public AttendanceReportsRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/solutions/virtualEvents/townhalls/{virtualEventTownhall%2Did}/sessions/{virtualEventSession%2Did}/attendanceReports{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The attendance reports of an online meeting. Read-only. + * Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session. * @return a {@link MeetingAttendanceReportCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public MeetingAttendanceReportCollectionResponse get() { return get(null); } /** - * The attendance reports of an online meeting. Read-only. + * Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingAttendanceReportCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public MeetingAttendanceReportCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +109,7 @@ public MeetingAttendanceReport post(@jakarta.annotation.Nonnull final MeetingAtt return this.requestAdapter.send(requestInfo, errorMapping, MeetingAttendanceReport::createFromDiscriminatorValue); } /** - * The attendance reports of an online meeting. Read-only. + * Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The attendance reports of an online meeting. Read-only. + * Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +163,7 @@ public AttendanceReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final return new AttendanceReportsRequestBuilder(rawUrl, requestAdapter); } /** - * The attendance reports of an online meeting. Read-only. + * Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/item/MeetingAttendanceReportItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/item/MeetingAttendanceReportItemRequestBuilder.java index 6c1b49a7afa..dcba720cb01 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/item/MeetingAttendanceReportItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/virtualevents/townhalls/item/sessions/item/attendancereports/item/MeetingAttendanceReportItemRequestBuilder.java @@ -64,19 +64,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * The attendance reports of an online meeting. Read-only. + * Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session. * @return a {@link MeetingAttendanceReport} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public MeetingAttendanceReport get() { return get(null); } /** - * The attendance reports of an online meeting. Read-only. + * Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link MeetingAttendanceReport} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public MeetingAttendanceReport get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -130,7 +132,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * The attendance reports of an online meeting. Read-only. + * Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +140,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The attendance reports of an online meeting. Read-only. + * Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -190,7 +192,7 @@ public MeetingAttendanceReportItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * The attendance reports of an online meeting. Read-only. + * Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java index 983e26b42e3..50b1b382799 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/members/item/ConversationMemberItemRequestBuilder.java @@ -81,23 +81,23 @@ public ConversationMember get(@jakarta.annotation.Nullable final java.util.funct return this.requestAdapter.send(requestInfo, errorMapping, ConversationMember::createFromDiscriminatorValue); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body) { return patch(body, null); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ConversationMember} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public ConversationMember patch(@jakarta.annotation.Nonnull final ConversationMember body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -147,7 +147,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @return a {@link RequestInformation} */ @@ -156,7 +156,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + * Update the role of a conversationMember in a team.or channel. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java index 397b72d3d9c..49526304e8c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/DataSecurityAndGovernanceRequestBuilder.java @@ -91,7 +91,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get dataSecurityAndGovernance from users + * The data security and governance settings for the user. Read-only. Nullable. * @return a {@link UserDataSecurityAndGovernance} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -100,7 +100,7 @@ public UserDataSecurityAndGovernance get() { return get(null); } /** - * Get dataSecurityAndGovernance from users + * The data security and governance settings for the user. Read-only. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserDataSecurityAndGovernance} * @throws ODataError When receiving a 4XX or 5XX status code @@ -157,7 +157,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get dataSecurityAndGovernance from users + * The data security and governance settings for the user. Read-only. Nullable. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -165,7 +165,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get dataSecurityAndGovernance from users + * The data security and governance settings for the user. Read-only. Nullable. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -217,7 +217,7 @@ public DataSecurityAndGovernanceRequestBuilder withUrl(@jakarta.annotation.Nonnu public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get dataSecurityAndGovernance from users + * The data security and governance settings for the user. Read-only. Nullable. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java index d55438280f2..11d87d03564 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/ActivitiesRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get activities from users + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. * @return a {@link ActivitiesContainer} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public ActivitiesContainer get() { return get(null); } /** - * Get activities from users + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ActivitiesContainer} * @throws ODataError When receiving a 4XX or 5XX status code @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get activities from users + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get activities from users + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -190,7 +190,7 @@ public ActivitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get activities from users + * Container for activity logs (content processing and audit) related to this user. ContainsTarget: true. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java index a483bc1fb0a..f77b03fcc3c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/ContentActivitiesRequestBuilder.java @@ -60,7 +60,7 @@ public ContentActivitiesRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @return a {@link ContentActivityCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public ContentActivityCollectionResponse get() { return get(null); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ContentActivityCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public ContentActivity post(@jakarta.annotation.Nonnull final ContentActivity bo return this.requestAdapter.send(requestInfo, errorMapping, ContentActivity::createFromDiscriminatorValue); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public ContentActivitiesRequestBuilder withUrl(@jakarta.annotation.Nonnull final return new ContentActivitiesRequestBuilder(rawUrl, requestAdapter); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java index b71acf37dfb..7713f357834 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/activities/contentactivities/item/ContentActivityItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @return a {@link ContentActivity} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public ContentActivity get() { return get(null); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ContentActivity} * @throws ODataError When receiving a 4XX or 5XX status code @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public ContentActivityItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fin public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get contentActivities from users + * Collection of activity logs related to content processing. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java index c120a70b7af..ad4a95f2cfc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/datasecurityandgovernance/processcontent/ProcessContentRequestBuilder.java @@ -36,21 +36,23 @@ public ProcessContentRequestBuilder(@jakarta.annotation.Nonnull final String raw super(requestAdapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/processContent", rawUrl); } /** - * Invoke action processContent + * Process content against data protection policies in the context of the current user. * @param body The request body * @return a {@link ProcessContentResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body) { return post(body, null); } /** - * Invoke action processContent + * Process content against data protection policies in the context of the current user. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ProcessContentResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessContentPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -61,7 +63,7 @@ public ProcessContentResponse post(@jakarta.annotation.Nonnull final ProcessCont return this.requestAdapter.send(requestInfo, errorMapping, ProcessContentResponse::createFromDiscriminatorValue); } /** - * Invoke action processContent + * Process content against data protection policies in the context of the current user. * @param body The request body * @return a {@link RequestInformation} */ @@ -70,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action processContent + * Process content against data protection policies in the context of the current user. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java index d073bb70e4c..f9661664452 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/AppLogCollectionRequestsRequestBuilder.java @@ -60,7 +60,7 @@ public AppLogCollectionRequestsRequestBuilder(@jakarta.annotation.Nonnull final super(requestAdapter, "{+baseurl}/users/{user%2Did}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEvent%2Did}/appLogCollectionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public AppLogCollectionRequestCollectionResponse get() { return get(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequestCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public AppLogCollectionRequest post(@jakarta.annotation.Nonnull final AppLogColl return this.requestAdapter.send(requestInfo, errorMapping, AppLogCollectionRequest::createFromDiscriminatorValue); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AppLogCollectionRequestsRequestBuilder withUrl(@jakarta.annotation.Nonnul return new AppLogCollectionRequestsRequestBuilder(rawUrl, requestAdapter); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java index 3970f65e42b..958360e3d00 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/mobileapptroubleshootingevents/item/applogcollectionrequests/item/AppLogCollectionRequestItemRequestBuilder.java @@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -73,7 +73,7 @@ public AppLogCollectionRequest get() { return get(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppLogCollectionRequest} * @throws ODataError When receiving a 4XX or 5XX status code @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -190,7 +190,7 @@ public AppLogCollectionRequestItemRequestBuilder withUrl(@jakarta.annotation.Non public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Indicates collection of App Log Upload Request. + * The collection property of AppLogUploadRequest. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java index d20afe3b549..23a0bc56394 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/AiInsightsRequestBuilder.java @@ -60,7 +60,7 @@ public AiInsightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/users/{user%2Did}/onlineMeetings/{onlineMeeting%2Did}/aiInsights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @return a {@link CallAiInsightCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public CallAiInsightCollectionResponse get() { return get(null); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CallAiInsightCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public CallAiInsight post(@jakarta.annotation.Nonnull final CallAiInsight body, return this.requestAdapter.send(requestInfo, errorMapping, CallAiInsight::createFromDiscriminatorValue); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public AiInsightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new AiInsightsRequestBuilder(rawUrl, requestAdapter); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java index e71d5122b61..7a0c6bb360f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/onlinemeetings/item/aiinsights/item/CallAiInsightItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @return a {@link CallAiInsight} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public CallAiInsight get() { return get(null); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CallAiInsight} * @throws ODataError When receiving a 4XX or 5XX status code @@ -121,7 +121,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -129,7 +129,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -181,7 +181,7 @@ public CallAiInsightItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get aiInsights from users + * The AI insights generated for an online meeting. Read-only. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/info/Constants.java b/src/main/java/com/microsoft/graph/beta/info/Constants.java index 96c0567f457..ab80cdd17fa 100644 --- a/src/main/java/com/microsoft/graph/beta/info/Constants.java +++ b/src/main/java/com/microsoft/graph/beta/info/Constants.java @@ -6,7 +6,7 @@ private Constants() { } /** The SDK version */ // x-release-please-start-version - public static final String VERSION_NAME = "6.43.0"; + public static final String VERSION_NAME = "6.44.0"; // x-release-please-end }