Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Generated Beta models and request builders #692

Closed
wants to merge 1 commit into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
5 changes: 3 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ repositories {

dependencies {
// Include the sdk as a dependency
implementation 'com.microsoft.graph:microsoft-graph-beta:0.78.0-SNAPSHOT'
implementation 'com.microsoft.graph:microsoft-graph-beta:0.79.0-SNAPSHOT'
// Uncomment the line below if you are building an android application
//implementation 'com.google.guava:guava:30.1.1-android'
// This dependency is only needed if you are using the TokenCrendentialAuthProvider
Expand All @@ -37,7 +37,7 @@ Add the dependency in `dependencies` in pom.xml
<!-- Include the sdk as a dependency -->
<groupId>com.microsoft.graph</groupId>
<artifactId>microsoft-graph-beta</artifactId>
<version>0.78.0-SNAPSHOT</version>
<version>0.79.0-SNAPSHOT</version>
</dependency>
<dependency>
<!-- This dependency is only needed if you are using the TokenCrendentialAuthProvider -->
Expand Down Expand Up @@ -150,3 +150,4 @@ Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the [MI




3 changes: 2 additions & 1 deletion gradle.properties
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ org.gradle.caching=true
mavenGroupId = com.microsoft.graph
mavenArtifactId = microsoft-graph-beta
mavenMajorVersion = 0
mavenMinorVersion = 78
mavenMinorVersion = 79
mavenPatchVersion = 0
mavenArtifactSuffix =

Expand Down Expand Up @@ -113,5 +113,6 @@ mavenCentralPublishingEnabled=false






Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ public class ClientUserAgent extends UserAgent implements IJsonBackedObject {

/**
* The Azure ADApp Id.
* The unique identifier of the Azure AD application used by this endpoint.
* The unique identifier of the Microsoft Entra application used by this endpoint.
*/
@SerializedName(value = "azureADAppId", alternate = {"AzureADAppId"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Callee Number.
* Number of the user or bot who received the call (E.164 format, but may include additional data).
* Number of the user or bot who received the call (E.164 format, but may include more data).
*/
@SerializedName(value = "calleeNumber", alternate = {"CalleeNumber"})
@Expose
Expand All @@ -57,7 +57,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Caller Number.
* Number of the user or bot who made the call (E.164 format, but may include additional data).
* Number of the user or bot who made the call (E.164 format, but may include more data).
*/
@SerializedName(value = "callerNumber", alternate = {"CallerNumber"})
@Expose
Expand Down Expand Up @@ -138,7 +138,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Invite Date Time.
* When the initial invite was sent.
* The date and time when the initial invite was sent.
*/
@SerializedName(value = "inviteDateTime", alternate = {"InviteDateTime"})
@Expose
Expand All @@ -165,7 +165,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Other Party Country Code.
* Country code of the caller in case of an incoming call, or callee in case of an outgoing call. For details, see ISO 3166-1 alpha-2.
* Country code of the caller for an incoming call, or callee for an outgoing call. For details, see ISO 3166-1 alpha-2.
*/
@SerializedName(value = "otherPartyCountryCode", alternate = {"OtherPartyCountryCode"})
@Expose
Expand Down Expand Up @@ -228,7 +228,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types.
* The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info is null/empty for bot call types.
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -237,7 +237,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID, is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -159,7 +159,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The End Date Time.
* UTC time when the stream ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
* UTC time when the stream ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. This field is only available for streams that use the SIP protocol.
*/
@SerializedName(value = "endDateTime", alternate = {"EndDateTime"})
@Expose
Expand Down Expand Up @@ -267,7 +267,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Start Date Time.
* UTC time when the stream started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
* UTC time when the stream started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. This field is only available for streams that use the SIP protocol.
*/
@SerializedName(value = "startDateTime", alternate = {"StartDateTime"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -108,7 +108,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Mac Address.
* The media access control (MAC) address of the media endpoint's network device.
* The media access control (MAC) address of the media endpoint's network device. This value may be missing or shown as 02:00:00:00:00:00 due to operating system privacy policies.
*/
@SerializedName(value = "macAddress", alternate = {"MacAddress"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -94,7 +94,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -220,7 +220,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Operator.
* The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program.
* The telecommunications operator that provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program.
*/
@SerializedName(value = "operator", alternate = {"Operator"})
@Expose
Expand All @@ -229,7 +229,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Other Party Country Code.
* Country code of the caller in case of an incoming call, or callee in case of an outgoing call. For details, see ISO 3166-1 alpha-2.
* Country code of the caller for an incoming call, or callee for an outgoing call. For details, see ISO 3166-1 alpha-2.
*/
@SerializedName(value = "otherPartyCountryCode", alternate = {"OtherPartyCountryCode"})
@Expose
Expand Down Expand Up @@ -274,7 +274,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types (ucapin, ucapout).
* The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -283,7 +283,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -102,7 +102,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -111,7 +111,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -86,7 +86,7 @@ public class Session extends Entity implements IJsonBackedObject {

/**
* The Start Date Time.
* UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
* UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
*/
@SerializedName(value = "startDateTime", alternate = {"StartDateTime"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -183,7 +183,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Id.
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*/
@SerializedName(value = "userId", alternate = {"UserId"})
@Expose
Expand All @@ -192,7 +192,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The User Principal Name.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*/
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -60,7 +60,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Value.
* The number value of the impact. For the aggregation types of count and affectedCloudPcCount, the value indicates the number of affected instances. For example, 6 affectedCloudPcCount means that 6 Cloud PCs are affected. For the aggregation types of percentage and affectedCloudPcPercentage, the value indicates the percent of affected instances. For example, 12 affectedCloudPcPercentage means that 12% of Cloud PCs are affected.
* The number value of the impact. For the aggregation types of count and affectedCloudPcCount, the value indicates the number of affected instances. For example, 6 affectedCloudPcCount means that six Cloud PCs are affected. For the aggregation types of percentage and affectedCloudPcPercentage, the value indicates the percent of affected instances. For example, 12 affectedCloudPcPercentage means that 12% of Cloud PCs are affected.
*/
@SerializedName(value = "value", alternate = {"Value"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -58,15 +58,6 @@ public final AdditionalDataManager additionalDataManager() {
@Nullable
public java.util.List<NotificationReceiver> notificationReceivers;

/**
* The Receivers.
* The contact information about the notification receivers, such as email addresses. For portal notifications, receivers can be left blank. For email notifications, receivers consists of email addresses such as [email protected].
*/
@SerializedName(value = "receivers", alternate = {"Receivers"})
@Expose
@Nullable
public java.util.List<String> receivers;


/**
* Sets the raw JSON object
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ public class CaseExportOperation extends CaseOperation implements IJsonBackedObj

/**
* The Export Options.
* The options provided for the export. For more details, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, fileInfo, tags.
* The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, fileInfo, tags.
*/
@SerializedName(value = "exportOptions", alternate = {"ExportOptions"})
@Expose
Expand All @@ -66,7 +66,7 @@ public class CaseExportOperation extends CaseOperation implements IJsonBackedObj

/**
* The Export Structure.
* The options provided that specify the structure of the export. For more details, see reviewSet: export. Possible values are: none, directory, pst.
* The options provided specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst.
*/
@SerializedName(value = "exportStructure", alternate = {"ExportStructure"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,7 @@ public class CaseSettings extends Entity implements IJsonBackedObject {

/**
* The Topic Modeling.
* The Topic Modeling (Themes) settings for the case.
* The article Modeling (Themes) settings for the case.
*/
@SerializedName(value = "topicModeling", alternate = {"TopicModeling"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ public class DataSource extends Entity implements IJsonBackedObject {

/**
* The Display Name.
* The display name of the dataSource. This will be the name of the SharePoint site.
* The display name of the dataSource, and is the name of the SharePoint site.
*/
@SerializedName(value = "displayName", alternate = {"DisplayName"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ public class NoncustodialDataSource extends DataSourceContainer implements IJson

/**
* The Apply Hold To Source.
* Indicates if hold is applied to non-custodial data source (such as mailbox or site).
* Indicates if hold is applied to noncustodial data source (such as mailbox or site).
*/
@SerializedName(value = "applyHoldToSource", alternate = {"ApplyHoldToSource"})
@Expose
Expand All @@ -37,7 +37,7 @@ public class NoncustodialDataSource extends DataSourceContainer implements IJson

/**
* The Data Source.
* User source or SharePoint site data source as non-custodial data source.
* User source or SharePoint site data source as noncustodial data source.
*/
@SerializedName(value = "dataSource", alternate = {"DataSource"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -60,7 +60,7 @@ public class SourceCollection extends Entity implements IJsonBackedObject {

/**
* The Data Source Scopes.
* When specified, the collection will span across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
* When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
*/
@SerializedName(value = "dataSourceScopes", alternate = {"DataSourceScopes"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Is Enabled.
* Indicates whether themes is enabled for the case.
* Indicates whether themes are enabled for the case.
*/
@SerializedName(value = "isEnabled", alternate = {"IsEnabled"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -71,7 +71,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Value.
* The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.
* The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups, value is set to the ID of the externalGroup.
*/
@SerializedName(value = "value", alternate = {"Value"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ public final AdditionalDataManager additionalDataManager() {

/**
* The Authorized App Ids.
* A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
* A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection.
*/
@SerializedName(value = "authorizedAppIds", alternate = {"AuthorizedAppIds"})
@Expose
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@
import java.util.EnumSet;
import com.microsoft.graph.http.BaseCollectionPage;
import com.microsoft.graph.industrydata.models.IndustryDataRoot;
import com.microsoft.graph.requests.AuthorizationSystemCollectionPage;
import com.microsoft.graph.externalconnectors.requests.ExternalConnectionCollectionPage;


Expand Down Expand Up @@ -49,6 +50,15 @@ public final AdditionalDataManager additionalDataManager() {
@Nullable
public IndustryDataRoot industryData;

/**
* The Authorization Systems.
*
*/
@SerializedName(value = "authorizationSystems", alternate = {"AuthorizationSystems"})
@Expose
@Nullable
public com.microsoft.graph.requests.AuthorizationSystemCollectionPage authorizationSystems;

/**
* The Connections.
*
Expand All @@ -68,6 +78,10 @@ public final AdditionalDataManager additionalDataManager() {
public void setRawObject(@Nonnull final ISerializer serializer, @Nonnull final JsonObject json) {


if (json.has("authorizationSystems")) {
authorizationSystems = serializer.deserializeObject(json.get("authorizationSystems"), com.microsoft.graph.requests.AuthorizationSystemCollectionPage.class);
}

if (json.has("connections")) {
connections = serializer.deserializeObject(json.get("connections"), com.microsoft.graph.externalconnectors.requests.ExternalConnectionCollectionPage.class);
}
Expand Down
Loading
Loading