Skip to content

Commit eda89fb

Browse files
Merge pull request #247 from microsoftgraph/v1.0/pipelinebuild/1261620
Generated v1.0 models and request builders using Typewriter
2 parents 65ff27d + f32266b commit eda89fb

File tree

98 files changed

+4910
-112
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

98 files changed

+4910
-112
lines changed
Lines changed: 79 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,79 @@
1+
// ------------------------------------------------------------------------------
2+
// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information.
3+
// ------------------------------------------------------------------------------
4+
5+
package com.microsoft.graph.models.extensions;
6+
import com.microsoft.graph.concurrency.*;
7+
import com.microsoft.graph.core.*;
8+
import com.microsoft.graph.http.*;
9+
import com.microsoft.graph.options.*;
10+
import com.microsoft.graph.serializer.*;
11+
import java.util.Arrays;
12+
import java.util.EnumSet;
13+
14+
15+
import com.google.gson.JsonObject;
16+
import com.google.gson.JsonElement;
17+
import com.google.gson.annotations.*;
18+
import java.util.HashMap;
19+
import java.util.Map;
20+
21+
// **NOTE** This file was generated by a tool and any changes will be overwritten.
22+
23+
/**
24+
* The class for the Access Action.
25+
*/
26+
public class AccessAction implements IJsonBackedObject {
27+
28+
@SerializedName("@odata.type")
29+
@Expose
30+
public String oDataType;
31+
32+
private transient AdditionalDataManager additionalDataManager = new AdditionalDataManager(this);
33+
34+
@Override
35+
public final AdditionalDataManager additionalDataManager() {
36+
return additionalDataManager;
37+
}
38+
39+
40+
/**
41+
* The raw representation of this class
42+
*/
43+
private JsonObject rawObject;
44+
45+
/**
46+
* The serializer
47+
*/
48+
private ISerializer serializer;
49+
50+
/**
51+
* Gets the raw representation of this class
52+
*
53+
* @return the raw representation of this class
54+
*/
55+
public JsonObject getRawObject() {
56+
return rawObject;
57+
}
58+
59+
/**
60+
* Gets serializer
61+
*
62+
* @return the serializer
63+
*/
64+
protected ISerializer getSerializer() {
65+
return serializer;
66+
}
67+
68+
/**
69+
* Sets the raw JSON object
70+
*
71+
* @param serializer the serializer
72+
* @param json the JSON object to set this object to
73+
*/
74+
public void setRawObject(final ISerializer serializer, final JsonObject json) {
75+
this.serializer = serializer;
76+
rawObject = json;
77+
78+
}
79+
}

src/main/java/com/microsoft/graph/models/extensions/AppIdentity.java

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -38,31 +38,31 @@ public final AdditionalDataManager additionalDataManager() {
3838

3939
/**
4040
* The App Id.
41-
*
41+
* Refers to the Unique GUID representing Application Id in the Azure Active Directory.
4242
*/
4343
@SerializedName("appId")
4444
@Expose
4545
public String appId;
4646

4747
/**
4848
* The Display Name.
49-
*
49+
* Refers to the Application Name displayed in the Azure Portal.
5050
*/
5151
@SerializedName("displayName")
5252
@Expose
5353
public String displayName;
5454

5555
/**
5656
* The Service Principal Id.
57-
*
57+
* Refers to the Unique GUID indicating Service Principal Id in Azure Active Directory for the corresponding App.
5858
*/
5959
@SerializedName("servicePrincipalId")
6060
@Expose
6161
public String servicePrincipalId;
6262

6363
/**
6464
* The Service Principal Name.
65-
*
65+
* Refers to the Service Principal Name is the Application name in the tenant.
6666
*/
6767
@SerializedName("servicePrincipalName")
6868
@Expose

src/main/java/com/microsoft/graph/models/extensions/AppliedConditionalAccessPolicy.java

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -39,39 +39,39 @@ public final AdditionalDataManager additionalDataManager() {
3939

4040
/**
4141
* The Id.
42-
*
42+
* Unique GUID of the conditional access polic.y
4343
*/
4444
@SerializedName("id")
4545
@Expose
4646
public String id;
4747

4848
/**
4949
* The Display Name.
50-
*
50+
* Refers to the Name of the conditional access policy (example: 'Require MFA for Salesforce').
5151
*/
5252
@SerializedName("displayName")
5353
@Expose
5454
public String displayName;
5555

5656
/**
5757
* The Enforced Grant Controls.
58-
*
58+
* Refers to the grant controls enforced by the conditional access policy (example: 'Require multi-factor authentication').
5959
*/
6060
@SerializedName("enforcedGrantControls")
6161
@Expose
6262
public java.util.List<String> enforcedGrantControls;
6363

6464
/**
6565
* The Enforced Session Controls.
66-
*
66+
* Refers to the session controls enforced by the conditional access policy (example: 'Require app enforced controls').
6767
*/
6868
@SerializedName("enforcedSessionControls")
6969
@Expose
7070
public java.util.List<String> enforcedSessionControls;
7171

7272
/**
7373
* The Result.
74-
*
74+
* Indicates the result of the CA policy that was triggered. Possible values are:successfailurenotApplied - Policy isn't applied because policy conditions were not met.notEnabled - This is due to the policy in disabled state.
7575
*/
7676
@SerializedName("result")
7777
@Expose

src/main/java/com/microsoft/graph/models/extensions/AuditActivityInitiator.java

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -40,15 +40,15 @@ public final AdditionalDataManager additionalDataManager() {
4040

4141
/**
4242
* The User.
43-
*
43+
* If the resource initiating the activity is a user, this property Indicates all the user related information like userId, Name, UserPrinicpalName.
4444
*/
4545
@SerializedName("user")
4646
@Expose
4747
public UserIdentity user;
4848

4949
/**
5050
* The App.
51-
*
51+
* If the resource initiating the activity is an app, this property indicates all the app related information like appId, Name, servicePrincipalId, Name.
5252
*/
5353
@SerializedName("app")
5454
@Expose

src/main/java/com/microsoft/graph/models/extensions/AuditLogRoot.java

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,13 +38,13 @@ public class AuditLogRoot extends Entity implements IJsonBackedObject {
3838

3939
/**
4040
* The Sign Ins.
41-
*
41+
* Read-only. Nullable.
4242
*/
4343
public SignInCollectionPage signIns;
4444

4545
/**
4646
* The Directory Audits.
47-
*
47+
* Read-only. Nullable.
4848
*/
4949
public DirectoryAuditCollectionPage directoryAudits;
5050

src/main/java/com/microsoft/graph/models/extensions/AverageComparativeScore.java

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,15 +38,15 @@ public final AdditionalDataManager additionalDataManager() {
3838

3939
/**
4040
* The Average Score.
41-
*
41+
* Average score within specified basis.
4242
*/
4343
@SerializedName("averageScore")
4444
@Expose
4545
public Double averageScore;
4646

4747
/**
4848
* The Basis.
49-
*
49+
* Scope type. The possible values are: AllTenants, TotalSeats, IndustryTypes.
5050
*/
5151
@SerializedName("basis")
5252
@Expose

src/main/java/com/microsoft/graph/models/extensions/CertificationControl.java

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,15 +38,15 @@ public final AdditionalDataManager additionalDataManager() {
3838

3939
/**
4040
* The Name.
41-
*
41+
* Certification control name
4242
*/
4343
@SerializedName("name")
4444
@Expose
4545
public String name;
4646

4747
/**
4848
* The Url.
49-
*
49+
* URL for the Microsoft Service Trust Portal
5050
*/
5151
@SerializedName("url")
5252
@Expose

src/main/java/com/microsoft/graph/models/extensions/ComplianceInformation.java

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,15 +39,15 @@ public final AdditionalDataManager additionalDataManager() {
3939

4040
/**
4141
* The Certification Controls.
42-
*
42+
* Collection of the certification controls associated with certification
4343
*/
4444
@SerializedName("certificationControls")
4545
@Expose
4646
public java.util.List<CertificationControl> certificationControls;
4747

4848
/**
4949
* The Certification Name.
50-
*
50+
* Compliance certification name (for example, ISO 27018:2014, GDPR, FedRAMP, NIST 800-171)
5151
*/
5252
@SerializedName("certificationName")
5353
@Expose

src/main/java/com/microsoft/graph/models/extensions/ControlScore.java

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -38,31 +38,31 @@ public final AdditionalDataManager additionalDataManager() {
3838

3939
/**
4040
* The Control Category.
41-
*
41+
* Control action category (Identity, Data, Device, Apps, Infrastructure).
4242
*/
4343
@SerializedName("controlCategory")
4444
@Expose
4545
public String controlCategory;
4646

4747
/**
4848
* The Control Name.
49-
*
49+
* Control unique name.
5050
*/
5151
@SerializedName("controlName")
5252
@Expose
5353
public String controlName;
5454

5555
/**
5656
* The Description.
57-
*
57+
* Description of the control.
5858
*/
5959
@SerializedName("description")
6060
@Expose
6161
public String description;
6262

6363
/**
6464
* The Score.
65-
*
65+
* Tenant achieved score for the control (it varies day by day depending on tenant operations on the control).
6666
*/
6767
@SerializedName("score")
6868
@Expose

src/main/java/com/microsoft/graph/models/extensions/DeviceDetail.java

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -38,55 +38,55 @@ public final AdditionalDataManager additionalDataManager() {
3838

3939
/**
4040
* The Device Id.
41-
*
41+
* Refers to the UniqueID of the device used for signing in.
4242
*/
4343
@SerializedName("deviceId")
4444
@Expose
4545
public String deviceId;
4646

4747
/**
4848
* The Display Name.
49-
*
49+
* Refers to the name of the device used for signing in.
5050
*/
5151
@SerializedName("displayName")
5252
@Expose
5353
public String displayName;
5454

5555
/**
5656
* The Operating System.
57-
*
57+
* Indicates the operating system name and version used for signing in.
5858
*/
5959
@SerializedName("operatingSystem")
6060
@Expose
6161
public String operatingSystem;
6262

6363
/**
6464
* The Browser.
65-
*
65+
* Indicates the browser information of the used for signing in.
6666
*/
6767
@SerializedName("browser")
6868
@Expose
6969
public String browser;
7070

7171
/**
7272
* The Is Compliant.
73-
*
73+
* Indicates whether the device is compliant.
7474
*/
7575
@SerializedName("isCompliant")
7676
@Expose
7777
public Boolean isCompliant;
7878

7979
/**
8080
* The Is Managed.
81-
*
81+
* Indicates whether the device is managed.
8282
*/
8383
@SerializedName("isManaged")
8484
@Expose
8585
public Boolean isManaged;
8686

8787
/**
8888
* The Trust Type.
89-
*
89+
* Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.
9090
*/
9191
@SerializedName("trustType")
9292
@Expose

0 commit comments

Comments
 (0)