Skip to content

Commit 7488b93

Browse files
Merge pull request #1609 from microsoftgraph/v1.0/pipelinebuild/128432
Generated models and request builders
2 parents 8856133 + e690b1c commit 7488b93

File tree

158 files changed

+4872
-273
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

158 files changed

+4872
-273
lines changed

CHANGELOG.md

Lines changed: 30 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,36 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0
1111

1212
### Changed
1313

14+
## [5.76.0] - 2023-11-10
15+
16+
### Added
17+
18+
- CallRecording model and derived requests.
19+
- ChannelSummary model.
20+
- DeviceLocalCredential and DeviceLocalCredentialInfo models and derived requests.
21+
- RemoteDesktopSecurityConfiguration model and derived requests.
22+
- SiteDeltaParameterSet model and derived requests.
23+
- TargetDeviceGroup model and derived requests.
24+
- HostPort, HostPortBanner, HostPortComponent, HostPortProtocol, and HostPortStatus models and derived requests.
25+
26+
### Changed
27+
28+
- ExternalConnection model.
29+
- Channel model.
30+
- DelegatedAdminRelationship model.
31+
- Directory model and request builder.
32+
- ExtensionProperty model.
33+
- OnlineMeeting model and request builder.
34+
- ServicePrincipal model and request builder.
35+
- SiteCollection request builder.
36+
- Alert model.
37+
- DetectionSource model.
38+
- Host model and request builder.
39+
- ServiceSource model.
40+
- ThreatIntelligence model and request builder.
41+
- Hostname request builder.
42+
- IpAddress request builder.
43+
1444
## [5.75.0] - 2023-10-20
1545

1646
### Added

README.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ repositories {
1919
2020
dependencies {
2121
// Include the sdk as a dependency
22-
implementation 'com.microsoft.graph:microsoft-graph:5.75.0'
22+
implementation 'com.microsoft.graph:microsoft-graph:5.76.0'
2323
// Uncomment the line below if you are building an android application
2424
//implementation 'com.google.guava:guava:30.1.1-android'
2525
// This dependency is only needed if you are using the TokenCrendentialAuthProvider
@@ -36,7 +36,7 @@ Add the dependency in `dependencies` in pom.xml
3636
<!-- Include the sdk as a dependency -->
3737
<groupId>com.microsoft.graph</groupId>
3838
<artifactId>microsoft-graph</artifactId>
39-
<version>5.75.0</version>
39+
<version>5.76.0</version>
4040
</dependency>
4141
<dependency>
4242
<!-- This dependency is only needed if you are using the TokenCredentialAuthProvider -->
@@ -206,5 +206,6 @@ Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the [MI
206206

207207

208208

209+
209210

210211

gradle.properties

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ org.gradle.caching=true
2626
mavenGroupId = com.microsoft.graph
2727
mavenArtifactId = microsoft-graph
2828
mavenMajorVersion = 5
29-
mavenMinorVersion = 75
29+
mavenMinorVersion = 76
3030
mavenPatchVersion = 0
3131
mavenArtifactSuffix =
3232

@@ -129,5 +129,6 @@ mavenCentralPublishingEnabled=false
129129

130130

131131

132+
132133

133134

src/main/java/com/microsoft/graph/callrecords/models/ClientUserAgent.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ public class ClientUserAgent extends UserAgent implements IJsonBackedObject {
2929

3030
/**
3131
* The Azure ADApp Id.
32-
* The unique identifier of the Azure AD application used by this endpoint.
32+
* The unique identifier of the Microsoft Entra application used by this endpoint.
3333
*/
3434
@SerializedName(value = "azureADAppId", alternate = {"AzureADAppId"})
3535
@Expose

src/main/java/com/microsoft/graph/callrecords/models/DirectRoutingLogRow.java

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ public final AdditionalDataManager additionalDataManager() {
3939

4040
/**
4141
* The Callee Number.
42-
* Number of the user or bot who received the call. E.164 format, but may include other data.
42+
* Number of the user or bot who received the call. E.164 format, but might include other data.
4343
*/
4444
@SerializedName(value = "calleeNumber", alternate = {"CalleeNumber"})
4545
@Expose
@@ -48,7 +48,7 @@ public final AdditionalDataManager additionalDataManager() {
4848

4949
/**
5050
* The Call End Sub Reason.
51-
* In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue.
51+
* In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue.
5252
*/
5353
@SerializedName(value = "callEndSubReason", alternate = {"CallEndSubReason"})
5454
@Expose
@@ -57,7 +57,7 @@ public final AdditionalDataManager additionalDataManager() {
5757

5858
/**
5959
* The Caller Number.
60-
* Number of the user or bot who made the call. E.164 format, but may include other data.
60+
* Number of the user or bot who made the call. E.164 format, but might include other data.
6161
*/
6262
@SerializedName(value = "callerNumber", alternate = {"CallerNumber"})
6363
@Expose
@@ -111,7 +111,7 @@ public final AdditionalDataManager additionalDataManager() {
111111

112112
/**
113113
* The Final Sip Code.
114-
* The code with which the call ended, see RFC 3261.
114+
* The code with which the call ended. For more information, see RFC 3261.
115115
*/
116116
@SerializedName(value = "finalSipCode", alternate = {"FinalSipCode"})
117117
@Expose
@@ -147,7 +147,7 @@ public final AdditionalDataManager additionalDataManager() {
147147

148148
/**
149149
* The Media Bypass Enabled.
150-
* Indicates if the trunk was enabled for media bypass or not.
150+
* Indicates whether the trunk was enabled for media bypass.
151151
*/
152152
@SerializedName(value = "mediaBypassEnabled", alternate = {"MediaBypassEnabled"})
153153
@Expose
@@ -156,7 +156,7 @@ public final AdditionalDataManager additionalDataManager() {
156156

157157
/**
158158
* The Media Path Location.
159-
* The datacenter used for media path in nonbypass call.
159+
* The datacenter used for media path in a nonbypass call.
160160
*/
161161
@SerializedName(value = "mediaPathLocation", alternate = {"MediaPathLocation"})
162162
@Expose
@@ -174,7 +174,7 @@ public final AdditionalDataManager additionalDataManager() {
174174

175175
/**
176176
* The Start Date Time.
177-
* Call start time.For failed and unanswered calls, this can be equal to invite or failure time.
177+
* Call start time.For failed and unanswered calls, this can be equal to the invite or failure time.
178178
*/
179179
@SerializedName(value = "startDateTime", alternate = {"StartDateTime"})
180180
@Expose
@@ -210,7 +210,7 @@ public final AdditionalDataManager additionalDataManager() {
210210

211211
/**
212212
* The User Id.
213-
* Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID.
213+
* Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID.
214214
*/
215215
@SerializedName(value = "userId", alternate = {"UserId"})
216216
@Expose
@@ -219,7 +219,7 @@ public final AdditionalDataManager additionalDataManager() {
219219

220220
/**
221221
* The User Principal Name.
222-
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
222+
* UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address.
223223
*/
224224
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
225225
@Expose

src/main/java/com/microsoft/graph/callrecords/models/PstnCallLogRow.java

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ public final AdditionalDataManager additionalDataManager() {
4040

4141
/**
4242
* The Call Duration Source.
43-
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
43+
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
4444
*/
4545
@SerializedName(value = "callDurationSource", alternate = {"CallDurationSource"})
4646
@Expose
@@ -76,7 +76,7 @@ public final AdditionalDataManager additionalDataManager() {
7676

7777
/**
7878
* The Call Type.
79-
* Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference.
79+
* Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference.
8080
*/
8181
@SerializedName(value = "callType", alternate = {"CallType"})
8282
@Expose
@@ -121,7 +121,7 @@ public final AdditionalDataManager additionalDataManager() {
121121

122122
/**
123123
* The Destination Context.
124-
* Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location.
124+
* Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location.
125125
*/
126126
@SerializedName(value = "destinationContext", alternate = {"DestinationContext"})
127127
@Expose
@@ -184,7 +184,7 @@ public final AdditionalDataManager additionalDataManager() {
184184

185185
/**
186186
* The Operator.
187-
* The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program.
187+
* The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program.
188188
*/
189189
@SerializedName(value = "operator", alternate = {"Operator"})
190190
@Expose
@@ -229,7 +229,7 @@ public final AdditionalDataManager additionalDataManager() {
229229

230230
/**
231231
* The User Id.
232-
* Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
232+
* Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
233233
*/
234234
@SerializedName(value = "userId", alternate = {"UserId"})
235235
@Expose
@@ -238,7 +238,7 @@ public final AdditionalDataManager additionalDataManager() {
238238

239239
/**
240240
* The User Principal Name.
241-
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
241+
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address.
242242
*/
243243
@SerializedName(value = "userPrincipalName", alternate = {"UserPrincipalName"})
244244
@Expose

src/main/java/com/microsoft/graph/externalconnectors/models/Acl.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,7 +59,7 @@ public final AdditionalDataManager additionalDataManager() {
5959

6060
/**
6161
* The Value.
62-
* The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
62+
* The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
6363
*/
6464
@SerializedName(value = "value", alternate = {"Value"})
6565
@Expose

src/main/java/com/microsoft/graph/externalconnectors/models/Configuration.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ public final AdditionalDataManager additionalDataManager() {
4040

4141
/**
4242
* The Authorized App Ids.
43-
* A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
43+
* A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection.
4444
*/
4545
@SerializedName(value = "authorizedAppIds", alternate = {"AuthorizedAppIds"})
4646
@Expose

src/main/java/com/microsoft/graph/externalconnectors/models/ExternalConnection.java

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -52,6 +52,15 @@ public class ExternalConnection extends Entity implements IJsonBackedObject {
5252
@Nullable
5353
public Configuration configuration;
5454

55+
/**
56+
* The Connector Id.
57+
* The Teams app ID. Optional.
58+
*/
59+
@SerializedName(value = "connectorId", alternate = {"ConnectorId"})
60+
@Expose
61+
@Nullable
62+
public String connectorId;
63+
5564
/**
5665
* The Description.
5766
* Description of the connection displayed in the Microsoft 365 admin center. Optional.

src/main/java/com/microsoft/graph/externalconnectors/models/ExternalGroup.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ public class ExternalGroup extends Entity implements IJsonBackedObject {
4747

4848
/**
4949
* The Members.
50-
* A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members.
50+
* A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members.
5151
*/
5252
@SerializedName(value = "members", alternate = {"Members"})
5353
@Expose

0 commit comments

Comments
 (0)